Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2021-3653
Vulnerability from cvelistv5
Published
2021-09-29 19:41
Modified
2024-08-03 17:01
Severity ?
EPSS score ?
Summary
A flaw was found in the KVM's AMD code for supporting SVM nested virtualization. The flaw occurs when processing the VMCB (virtual machine control block) provided by the L1 guest to spawn/handle a nested guest (L2). Due to improper validation of the "int_ctl" field, this issue could allow a malicious L1 to enable AVIC support (Advanced Virtual Interrupt Controller) for the L2 guest. As a result, the L2 guest would be allowed to read/write physical pages of the host, resulting in a crash of the entire system, leak of sensitive data or potential guest-to-host escape. This flaw affects Linux kernel versions prior to 5.14-rc7.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T17:01:08.316Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1983686" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.openwall.com/lists/oss-security/2021/08/16/1" }, { "name": "[debian-lts-announce] 20211015 [SECURITY] [DLA 2785-1] linux-4.19 security update", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2021/10/msg00010.html" }, { "name": "[debian-lts-announce] 20211216 [SECURITY] [DLA 2843-1] linux security update", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2021/12/msg00012.html" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://packetstormsecurity.com/files/165477/Kernel-Live-Patch-Security-Notice-LSN-0083-1.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "kernel", "vendor": "n/a", "versions": [ { "status": "affected", "version": "kernel 5.14-rc7" } ] } ], "descriptions": [ { "lang": "en", "value": "A flaw was found in the KVM\u0027s AMD code for supporting SVM nested virtualization. The flaw occurs when processing the VMCB (virtual machine control block) provided by the L1 guest to spawn/handle a nested guest (L2). Due to improper validation of the \"int_ctl\" field, this issue could allow a malicious L1 to enable AVIC support (Advanced Virtual Interrupt Controller) for the L2 guest. As a result, the L2 guest would be allowed to read/write physical pages of the host, resulting in a crash of the entire system, leak of sensitive data or potential guest-to-host escape. This flaw affects Linux kernel versions prior to 5.14-rc7." } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-862", "description": "CWE-862", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2022-01-06T19:06:19", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1983686" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.openwall.com/lists/oss-security/2021/08/16/1" }, { "name": "[debian-lts-announce] 20211015 [SECURITY] [DLA 2785-1] linux-4.19 security update", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.debian.org/debian-lts-announce/2021/10/msg00010.html" }, { "name": "[debian-lts-announce] 20211216 [SECURITY] [DLA 2843-1] linux security update", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.debian.org/debian-lts-announce/2021/12/msg00012.html" }, { "tags": [ "x_refsource_MISC" ], "url": "http://packetstormsecurity.com/files/165477/Kernel-Live-Patch-Security-Notice-LSN-0083-1.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2021-3653", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "kernel", "version": { "version_data": [ { "version_value": "kernel 5.14-rc7" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A flaw was found in the KVM\u0027s AMD code for supporting SVM nested virtualization. The flaw occurs when processing the VMCB (virtual machine control block) provided by the L1 guest to spawn/handle a nested guest (L2). Due to improper validation of the \"int_ctl\" field, this issue could allow a malicious L1 to enable AVIC support (Advanced Virtual Interrupt Controller) for the L2 guest. As a result, the L2 guest would be allowed to read/write physical pages of the host, resulting in a crash of the entire system, leak of sensitive data or potential guest-to-host escape. This flaw affects Linux kernel versions prior to 5.14-rc7." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-862" } ] } ] }, "references": { "reference_data": [ { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=1983686", "refsource": "MISC", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1983686" }, { "name": "https://www.openwall.com/lists/oss-security/2021/08/16/1", "refsource": "MISC", "url": "https://www.openwall.com/lists/oss-security/2021/08/16/1" }, { "name": "[debian-lts-announce] 20211015 [SECURITY] [DLA 2785-1] linux-4.19 security update", "refsource": "MLIST", "url": "https://lists.debian.org/debian-lts-announce/2021/10/msg00010.html" }, { "name": "[debian-lts-announce] 20211216 [SECURITY] [DLA 2843-1] linux security update", "refsource": "MLIST", "url": "https://lists.debian.org/debian-lts-announce/2021/12/msg00012.html" }, { "name": "http://packetstormsecurity.com/files/165477/Kernel-Live-Patch-Security-Notice-LSN-0083-1.html", "refsource": "MISC", "url": "http://packetstormsecurity.com/files/165477/Kernel-Live-Patch-Security-Notice-LSN-0083-1.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2021-3653", "datePublished": "2021-09-29T19:41:01", "dateReserved": "2021-07-19T00:00:00", "dateUpdated": "2024-08-03T17:01:08.316Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "vulnerability-lookup:meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2021-3653\",\"sourceIdentifier\":\"secalert@redhat.com\",\"published\":\"2021-09-29T20:15:08.617\",\"lastModified\":\"2024-11-21T06:22:04.710\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"A flaw was found in the KVM\u0027s AMD code for supporting SVM nested virtualization. The flaw occurs when processing the VMCB (virtual machine control block) provided by the L1 guest to spawn/handle a nested guest (L2). Due to improper validation of the \\\"int_ctl\\\" field, this issue could allow a malicious L1 to enable AVIC support (Advanced Virtual Interrupt Controller) for the L2 guest. As a result, the L2 guest would be allowed to read/write physical pages of the host, resulting in a crash of the entire system, leak of sensitive data or potential guest-to-host escape. This flaw affects Linux kernel versions prior to 5.14-rc7.\"},{\"lang\":\"es\",\"value\":\"Se ha encontrado un fallo en el c\u00f3digo AMD de KVM para soportar la virtualizaci\u00f3n anidada SVM. El fallo se produce cuando se procesa el VMCB (bloque de control de la m\u00e1quina virtual) proporcionado por el hu\u00e9sped L1 para generar/manejar un hu\u00e9sped anidado (L2). Debido a que no se comprueba correctamente el campo \\\"int_ctl\\\", este problema podr\u00eda permitir a un L1 malicioso habilitar el soporte AVIC (Advanced Virtual Interrupt Controller) para el hu\u00e9sped L2. Como resultado, el invitado L2 podr\u00eda leer/escribir p\u00e1ginas f\u00edsicas del anfitri\u00f3n, resultando en un bloqueo de todo el sistema, un filtrado de datos confidenciales o un posible escape del invitado al anfitri\u00f3n. Este fallo afecta a las versiones del kernel de Linux anteriores a 5.14-rc7\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H\",\"baseScore\":8.8,\"baseSeverity\":\"HIGH\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"NONE\",\"scope\":\"CHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":2.0,\"impactScore\":6.0}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:L/AC:L/Au:N/C:P/I:P/A:C\",\"baseScore\":6.1,\"accessVector\":\"LOCAL\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"PARTIAL\",\"integrityImpact\":\"PARTIAL\",\"availabilityImpact\":\"COMPLETE\"},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":3.9,\"impactScore\":8.5,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"secalert@redhat.com\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-862\"}]},{\"source\":\"nvd@nist.gov\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-862\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"2.6.30\",\"versionEndExcluding\":\"4.4.282\",\"matchCriteriaId\":\"6C604847-F398-40D1-AB26-04FAED3AF5D9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"4.5\",\"versionEndExcluding\":\"4.9.281\",\"matchCriteriaId\":\"286C2303-8862-4B89-BF52-0EB83C7C067C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"4.10\",\"versionEndExcluding\":\"4.14.245\",\"matchCriteriaId\":\"05DE70B5-762A-4042-8465-8690F02688FA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"4.15\",\"versionEndExcluding\":\"4.19.205\",\"matchCriteriaId\":\"5DFB089B-C0CD-422B-9182-497E5451AD10\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"4.20\",\"versionEndExcluding\":\"5.4.142\",\"matchCriteriaId\":\"BABFD545-0405-4B3C-89BF-B7B0A9A5DCDF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"5.5\",\"versionEndExcluding\":\"5.10.60\",\"matchCriteriaId\":\"58120FFF-3B1B-4287-A7D3-657641443823\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"5.11\",\"versionEndExcluding\":\"5.13.12\",\"matchCriteriaId\":\"C31610D4-4A14-453C-8ECC-AFF86AC4D24D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:5.14:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"71268287-21A8-4488-AA4F-23C473153131\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:5.14:rc2:*:*:*:*:*:*\",\"matchCriteriaId\":\"23B9E5C6-FAB5-4A02-9E39-27C8787B0991\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:5.14:rc3:*:*:*:*:*:*\",\"matchCriteriaId\":\"D185CF67-7E4A-4154-93DB-CE379C67DB56\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:5.14:rc4:*:*:*:*:*:*\",\"matchCriteriaId\":\"D1DA0AF6-02F4-47C7-A318-8C006ED0C665\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:5.14:rc5:*:*:*:*:*:*\",\"matchCriteriaId\":\"49DD30B1-8C99-4C38-A66B-CAB3827BEE8A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:5.14:rc6:*:*:*:*:*:*\",\"matchCriteriaId\":\"15013998-4AF0-4CDC-AB13-829ECD8A8E66\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"142AD0DD-4CF3-4D74-9442-459CE3347E3A\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DEECE5FC-CACF-4496-A3E7-164736409252\"}]}]}],\"references\":[{\"url\":\"http://packetstormsecurity.com/files/165477/Kernel-Live-Patch-Security-Notice-LSN-0083-1.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Exploit\",\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"https://bugzilla.redhat.com/show_bug.cgi?id=1983686\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Issue Tracking\",\"Patch\",\"Third Party Advisory\"]},{\"url\":\"https://lists.debian.org/debian-lts-announce/2021/10/msg00010.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"https://lists.debian.org/debian-lts-announce/2021/12/msg00012.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"https://www.openwall.com/lists/oss-security/2021/08/16/1\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Mailing List\",\"Patch\",\"Third Party Advisory\"]},{\"url\":\"http://packetstormsecurity.com/files/165477/Kernel-Live-Patch-Security-Notice-LSN-0083-1.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Exploit\",\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"https://bugzilla.redhat.com/show_bug.cgi?id=1983686\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Issue Tracking\",\"Patch\",\"Third Party Advisory\"]},{\"url\":\"https://lists.debian.org/debian-lts-announce/2021/10/msg00010.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"https://lists.debian.org/debian-lts-announce/2021/12/msg00012.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"https://www.openwall.com/lists/oss-security/2021/08/16/1\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Mailing List\",\"Patch\",\"Third Party Advisory\"]}]}}" } }
rhsa-2021_3987
Vulnerability from csaf_redhat
Published
2021-10-26 07:48
Modified
2024-11-22 17:15
Summary
Red Hat Security Advisory: kernel security and bug fix update
Notes
Topic
An update for kernel is now available for Red Hat Enterprise Linux 7.7 Advanced Update Support, Red Hat Enterprise Linux 7.7 Telco Extended Update Support, and Red Hat Enterprise Linux 7.7 Update Services for SAP Solutions.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel packages contain the Linux kernel, the core of any Linux operating system.
Security Fix(es):
* kernel: use-after-free in drivers/infiniband/core/ucma.c ctx use-after-free (CVE-2020-36385)
* kernel: Improper handling of VM_IO|VM_PFNMAP vmas in KVM can bypass RO checks (CVE-2021-22543)
* kernel: powerpc: KVM guest OS users can cause host OS memory corruption (CVE-2021-37576)
* kernel: use-after-free in show_numa_stats function (CVE-2019-20934)
* kernel: SVM nested virtualization issue in KVM (AVIC support) (CVE-2021-3653)
* kernel: SVM nested virtualization issue in KVM (VMLOAD/VMSAVE) (CVE-2021-3656)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* A race between i40e_ndo_set_vf_mac() and i40e_vsi_clear() in the i40e driver causes a use after free condition of the kmalloc-4096 slab cache. (BZ#1980333)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel is now available for Red Hat Enterprise Linux 7.7 Advanced Update Support, Red Hat Enterprise Linux 7.7 Telco Extended Update Support, and Red Hat Enterprise Linux 7.7 Update Services for SAP Solutions.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: use-after-free in drivers/infiniband/core/ucma.c ctx use-after-free (CVE-2020-36385)\n\n* kernel: Improper handling of VM_IO|VM_PFNMAP vmas in KVM can bypass RO checks (CVE-2021-22543)\n\n* kernel: powerpc: KVM guest OS users can cause host OS memory corruption (CVE-2021-37576)\n\n* kernel: use-after-free in show_numa_stats function (CVE-2019-20934)\n\n* kernel: SVM nested virtualization issue in KVM (AVIC support) (CVE-2021-3653)\n\n* kernel: SVM nested virtualization issue in KVM (VMLOAD/VMSAVE) (CVE-2021-3656)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* A race between i40e_ndo_set_vf_mac() and i40e_vsi_clear() in the i40e driver causes a use after free condition of the kmalloc-4096 slab cache. (BZ#1980333)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2021:3987", "url": "https://access.redhat.com/errata/RHSA-2021:3987" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1902788", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1902788" }, { "category": "external", "summary": "1965461", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1965461" }, { "category": "external", "summary": "1974319", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1974319" }, { "category": "external", "summary": "1983686", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1983686" }, { "category": "external", "summary": "1983988", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1983988" }, { "category": "external", "summary": "1986506", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1986506" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2021/rhsa-2021_3987.json" } ], "title": "Red Hat Security Advisory: kernel security and bug fix update", "tracking": { "current_release_date": "2024-11-22T17:15:52+00:00", "generator": { "date": "2024-11-22T17:15:52+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2021:3987", "initial_release_date": "2021-10-26T07:48:17+00:00", "revision_history": [ { "date": "2021-10-26T07:48:17+00:00", "number": "1", "summary": "Initial version" }, { "date": "2021-10-26T07:48:17+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T17:15:52+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Server AUS (v. 7.7)", "product": { "name": "Red Hat Enterprise Linux Server AUS (v. 7.7)", "product_id": "7Server-7.7.AUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_aus:7.7::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional AUS (v. 7.7)", "product": { "name": "Red Hat Enterprise Linux Server Optional AUS (v. 7.7)", "product_id": "7Server-optional-7.7.AUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_aus:7.7::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional E4S (v. 7.7)", "product": { "name": "Red Hat Enterprise Linux Server Optional E4S (v. 7.7)", "product_id": "7Server-optional-7.7.E4S", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_e4s:7.7::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server E4S (v. 7.7)", "product": { "name": "Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_e4s:7.7::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server TUS (v. 7.7)", "product": { "name": "Red Hat Enterprise Linux Server TUS (v. 7.7)", "product_id": "7Server-7.7.TUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_tus:7.7::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional TUS (v. 7.7)", "product": { "name": "Red Hat Enterprise Linux Server Optional TUS (v. 7.7)", "product_id": "7Server-optional-7.7.TUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_tus:7.7::server" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:3.10.0-1062.59.1.el7.x86_64", "product": { "name": "bpftool-0:3.10.0-1062.59.1.el7.x86_64", "product_id": "bpftool-0:3.10.0-1062.59.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@3.10.0-1062.59.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:3.10.0-1062.59.1.el7.x86_64", "product": { "name": "kernel-0:3.10.0-1062.59.1.el7.x86_64", "product_id": "kernel-0:3.10.0-1062.59.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-1062.59.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "product": { "name": "kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "product_id": "kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-1062.59.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "product": { "name": "kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "product_id": "kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-1062.59.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "product": { "name": "kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "product_id": "kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-1062.59.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "product": { "name": "kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "product_id": "kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-1062.59.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "product": { "name": "kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "product_id": "kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@3.10.0-1062.59.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "product": { "name": "kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "product_id": "kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-1062.59.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "perf-0:3.10.0-1062.59.1.el7.x86_64", "product": { "name": "perf-0:3.10.0-1062.59.1.el7.x86_64", "product_id": "perf-0:3.10.0-1062.59.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@3.10.0-1062.59.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "python-perf-0:3.10.0-1062.59.1.el7.x86_64", "product": { "name": "python-perf-0:3.10.0-1062.59.1.el7.x86_64", "product_id": "python-perf-0:3.10.0-1062.59.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@3.10.0-1062.59.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "product": { "name": "bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "product_id": "bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@3.10.0-1062.59.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "product": { "name": "kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "product_id": "kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-1062.59.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "product": { "name": "kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "product_id": "kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-1062.59.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "product": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "product_id": "kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@3.10.0-1062.59.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "product": { "name": "kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "product_id": "kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-1062.59.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "product": { "name": "perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "product_id": "perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-1062.59.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "product": { "name": "python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "product_id": "python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-1062.59.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "product": { "name": "kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "product_id": "kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-1062.59.1.el7?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-0:3.10.0-1062.59.1.el7.src", "product": { "name": "kernel-0:3.10.0-1062.59.1.el7.src", "product_id": "kernel-0:3.10.0-1062.59.1.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-1062.59.1.el7?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "product": { "name": "kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "product_id": "kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-abi-whitelists@3.10.0-1062.59.1.el7?arch=noarch" } } }, { "category": "product_version", "name": "kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "product": { "name": "kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "product_id": "kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@3.10.0-1062.59.1.el7?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:3.10.0-1062.59.1.el7.ppc64le", "product": { "name": "bpftool-0:3.10.0-1062.59.1.el7.ppc64le", "product_id": "bpftool-0:3.10.0-1062.59.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@3.10.0-1062.59.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-0:3.10.0-1062.59.1.el7.ppc64le", "product": { "name": "kernel-0:3.10.0-1062.59.1.el7.ppc64le", "product_id": "kernel-0:3.10.0-1062.59.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-1062.59.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-bootwrapper-0:3.10.0-1062.59.1.el7.ppc64le", "product": { "name": "kernel-bootwrapper-0:3.10.0-1062.59.1.el7.ppc64le", "product_id": "kernel-bootwrapper-0:3.10.0-1062.59.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-bootwrapper@3.10.0-1062.59.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-0:3.10.0-1062.59.1.el7.ppc64le", "product": { "name": "kernel-debug-0:3.10.0-1062.59.1.el7.ppc64le", "product_id": "kernel-debug-0:3.10.0-1062.59.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-1062.59.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-devel-0:3.10.0-1062.59.1.el7.ppc64le", "product": { "name": "kernel-devel-0:3.10.0-1062.59.1.el7.ppc64le", "product_id": "kernel-devel-0:3.10.0-1062.59.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-1062.59.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-headers-0:3.10.0-1062.59.1.el7.ppc64le", "product": { "name": "kernel-headers-0:3.10.0-1062.59.1.el7.ppc64le", "product_id": "kernel-headers-0:3.10.0-1062.59.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-1062.59.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-0:3.10.0-1062.59.1.el7.ppc64le", "product": { "name": "kernel-tools-0:3.10.0-1062.59.1.el7.ppc64le", "product_id": "kernel-tools-0:3.10.0-1062.59.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@3.10.0-1062.59.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:3.10.0-1062.59.1.el7.ppc64le", "product": { "name": "kernel-tools-libs-0:3.10.0-1062.59.1.el7.ppc64le", "product_id": "kernel-tools-libs-0:3.10.0-1062.59.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-1062.59.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-0:3.10.0-1062.59.1.el7.ppc64le", "product": { "name": "perf-0:3.10.0-1062.59.1.el7.ppc64le", "product_id": "perf-0:3.10.0-1062.59.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@3.10.0-1062.59.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "python-perf-0:3.10.0-1062.59.1.el7.ppc64le", "product": { "name": "python-perf-0:3.10.0-1062.59.1.el7.ppc64le", "product_id": "python-perf-0:3.10.0-1062.59.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@3.10.0-1062.59.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "product": { "name": "bpftool-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "product_id": "bpftool-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@3.10.0-1062.59.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "product": { "name": "kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "product_id": "kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-1062.59.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "product": { "name": "kernel-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "product_id": "kernel-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-1062.59.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1062.59.1.el7.ppc64le", "product": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1062.59.1.el7.ppc64le", "product_id": "kernel-debuginfo-common-ppc64le-0:3.10.0-1062.59.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@3.10.0-1062.59.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "product": { "name": "kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "product_id": "kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-1062.59.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "product": { "name": "perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "product_id": "perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-1062.59.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "product": { "name": "python-perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "product_id": "python-perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-1062.59.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:3.10.0-1062.59.1.el7.ppc64le", "product": { "name": "kernel-debug-devel-0:3.10.0-1062.59.1.el7.ppc64le", "product_id": "kernel-debug-devel-0:3.10.0-1062.59.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-1062.59.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.ppc64le", "product": { "name": "kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.ppc64le", "product_id": "kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-1062.59.1.el7?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)", "product_id": "7Server-7.7.AUS:bpftool-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "bpftool-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)", "product_id": "7Server-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1062.59.1.el7.src as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)", "product_id": "7Server-7.7.AUS:kernel-0:3.10.0-1062.59.1.el7.src" }, "product_reference": "kernel-0:3.10.0-1062.59.1.el7.src", "relates_to_product_reference": "7Server-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)", "product_id": "7Server-7.7.AUS:kernel-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)", "product_id": "7Server-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "relates_to_product_reference": "7Server-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)", "product_id": "7Server-7.7.AUS:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)", "product_id": "7Server-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)", "product_id": "7Server-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)", "product_id": "7Server-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)", "product_id": "7Server-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)", "product_id": "7Server-7.7.AUS:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-1062.59.1.el7.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)", "product_id": "7Server-7.7.AUS:kernel-doc-0:3.10.0-1062.59.1.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "relates_to_product_reference": "7Server-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)", "product_id": "7Server-7.7.AUS:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)", "product_id": "7Server-7.7.AUS:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)", "product_id": "7Server-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)", "product_id": "7Server-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)", "product_id": "7Server-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)", "product_id": "7Server-7.7.AUS:perf-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "perf-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)", "product_id": "7Server-7.7.AUS:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)", "product_id": "7Server-7.7.AUS:python-perf-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)", "product_id": "7Server-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1062.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:bpftool-0:3.10.0-1062.59.1.el7.ppc64le" }, "product_reference": "bpftool-0:3.10.0-1062.59.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:bpftool-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "bpftool-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1062.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-1062.59.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1062.59.1.el7.src as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.src" }, "product_reference": "kernel-0:3.10.0-1062.59.1.el7.src", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-1062.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.59.1.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-1062.59.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1062.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.59.1.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-1062.59.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1062.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.59.1.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-1062.59.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1062.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.59.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-1062.59.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1062.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.59.1.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-1062.59.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-1062.59.1.el7.noarch as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kernel-doc-0:3.10.0-1062.59.1.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1062.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kernel-headers-0:3.10.0-1062.59.1.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-1062.59.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1062.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.59.1.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-1062.59.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1062.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.59.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-1062.59.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1062.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:perf-0:3.10.0-1062.59.1.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-1062.59.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:perf-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "perf-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1062.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:python-perf-0:3.10.0-1062.59.1.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-1062.59.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:python-perf-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.7)", "product_id": "7Server-7.7.TUS:bpftool-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "bpftool-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.7)", "product_id": "7Server-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1062.59.1.el7.src as a component of Red Hat Enterprise Linux Server TUS (v. 7.7)", "product_id": "7Server-7.7.TUS:kernel-0:3.10.0-1062.59.1.el7.src" }, "product_reference": "kernel-0:3.10.0-1062.59.1.el7.src", "relates_to_product_reference": "7Server-7.7.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.7)", "product_id": "7Server-7.7.TUS:kernel-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch as a component of Red Hat Enterprise Linux Server TUS (v. 7.7)", "product_id": "7Server-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "relates_to_product_reference": "7Server-7.7.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.7)", "product_id": "7Server-7.7.TUS:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.7)", "product_id": "7Server-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.7)", "product_id": "7Server-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.7)", "product_id": "7Server-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.7)", "product_id": "7Server-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.7)", "product_id": "7Server-7.7.TUS:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-1062.59.1.el7.noarch as a component of Red Hat Enterprise Linux Server TUS (v. 7.7)", "product_id": "7Server-7.7.TUS:kernel-doc-0:3.10.0-1062.59.1.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "relates_to_product_reference": "7Server-7.7.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.7)", "product_id": "7Server-7.7.TUS:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.7)", "product_id": "7Server-7.7.TUS:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.7)", "product_id": "7Server-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.7)", "product_id": "7Server-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.7)", "product_id": "7Server-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.7)", "product_id": "7Server-7.7.TUS:perf-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "perf-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.7)", "product_id": "7Server-7.7.TUS:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.7)", "product_id": "7Server-7.7.TUS:python-perf-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.7)", "product_id": "7Server-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)", "product_id": "7Server-optional-7.7.AUS:bpftool-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "bpftool-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)", "product_id": "7Server-optional-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1062.59.1.el7.src as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)", "product_id": "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.59.1.el7.src" }, "product_reference": "kernel-0:3.10.0-1062.59.1.el7.src", "relates_to_product_reference": "7Server-optional-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)", "product_id": "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)", "product_id": "7Server-optional-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "relates_to_product_reference": "7Server-optional-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)", "product_id": "7Server-optional-7.7.AUS:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)", "product_id": "7Server-optional-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)", "product_id": "7Server-optional-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)", "product_id": "7Server-optional-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)", "product_id": "7Server-optional-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)", "product_id": "7Server-optional-7.7.AUS:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-1062.59.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)", "product_id": "7Server-optional-7.7.AUS:kernel-doc-0:3.10.0-1062.59.1.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "relates_to_product_reference": "7Server-optional-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)", "product_id": "7Server-optional-7.7.AUS:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)", "product_id": "7Server-optional-7.7.AUS:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)", "product_id": "7Server-optional-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)", "product_id": "7Server-optional-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)", "product_id": "7Server-optional-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)", "product_id": "7Server-optional-7.7.AUS:perf-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "perf-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)", "product_id": "7Server-optional-7.7.AUS:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)", "product_id": "7Server-optional-7.7.AUS:python-perf-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)", "product_id": "7Server-optional-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1062.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)", "product_id": "7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.59.1.el7.ppc64le" }, "product_reference": "bpftool-0:3.10.0-1062.59.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)", "product_id": "7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "bpftool-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)", "product_id": "7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)", "product_id": "7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1062.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)", "product_id": "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-1062.59.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1062.59.1.el7.src as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)", "product_id": "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.src" }, "product_reference": "kernel-0:3.10.0-1062.59.1.el7.src", "relates_to_product_reference": "7Server-optional-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)", "product_id": "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)", "product_id": "7Server-optional-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "relates_to_product_reference": "7Server-optional-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-1062.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)", "product_id": "7Server-optional-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.59.1.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-1062.59.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1062.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)", "product_id": "7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.59.1.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-1062.59.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)", "product_id": "7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)", "product_id": "7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)", "product_id": "7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1062.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)", "product_id": "7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.59.1.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-1062.59.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)", "product_id": "7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)", "product_id": "7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)", "product_id": "7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1062.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)", "product_id": "7Server-optional-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.59.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-1062.59.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)", "product_id": "7Server-optional-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1062.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)", "product_id": "7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.59.1.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-1062.59.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)", "product_id": "7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-1062.59.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)", "product_id": "7Server-optional-7.7.E4S:kernel-doc-0:3.10.0-1062.59.1.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "relates_to_product_reference": "7Server-optional-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1062.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)", "product_id": "7Server-optional-7.7.E4S:kernel-headers-0:3.10.0-1062.59.1.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-1062.59.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)", "product_id": "7Server-optional-7.7.E4S:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1062.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)", "product_id": "7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.59.1.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-1062.59.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)", "product_id": "7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)", "product_id": "7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)", "product_id": "7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1062.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)", "product_id": "7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.59.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-1062.59.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)", "product_id": "7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)", "product_id": "7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)", "product_id": "7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1062.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)", "product_id": "7Server-optional-7.7.E4S:perf-0:3.10.0-1062.59.1.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-1062.59.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)", "product_id": "7Server-optional-7.7.E4S:perf-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "perf-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)", "product_id": "7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)", "product_id": "7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1062.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)", "product_id": "7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.59.1.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-1062.59.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)", "product_id": "7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)", "product_id": "7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)", "product_id": "7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.7)", "product_id": "7Server-optional-7.7.TUS:bpftool-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "bpftool-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.7)", "product_id": "7Server-optional-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1062.59.1.el7.src as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.7)", "product_id": "7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.59.1.el7.src" }, "product_reference": "kernel-0:3.10.0-1062.59.1.el7.src", "relates_to_product_reference": "7Server-optional-7.7.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.7)", "product_id": "7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.7)", "product_id": "7Server-optional-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "relates_to_product_reference": "7Server-optional-7.7.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.7)", "product_id": "7Server-optional-7.7.TUS:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.7)", "product_id": "7Server-optional-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.7)", "product_id": "7Server-optional-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.7)", "product_id": "7Server-optional-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.7)", "product_id": "7Server-optional-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.7)", "product_id": "7Server-optional-7.7.TUS:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-1062.59.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.7)", "product_id": "7Server-optional-7.7.TUS:kernel-doc-0:3.10.0-1062.59.1.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "relates_to_product_reference": "7Server-optional-7.7.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.7)", "product_id": "7Server-optional-7.7.TUS:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.7)", "product_id": "7Server-optional-7.7.TUS:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.7)", "product_id": "7Server-optional-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.7)", "product_id": "7Server-optional-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.7)", "product_id": "7Server-optional-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.7)", "product_id": "7Server-optional-7.7.TUS:perf-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "perf-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.7)", "product_id": "7Server-optional-7.7.TUS:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.7)", "product_id": "7Server-optional-7.7.TUS:python-perf-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.7)", "product_id": "7Server-optional-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.TUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2019-20934", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2020-11-28T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-7.7.AUS:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-headers-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-headers-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1902788" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel\u2019s implementation of displaying NUMA statistics, where displaying the scheduler statistics could trigger a use-after-free in show_numa_stats() and display the kernel memory to userspace. The highest threat from this vulnerability is to system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: use-after-free in show_numa_stats function", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-7.7.AUS:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-7.7.AUS:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.AUS:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.AUS:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:bpftool-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:perf-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:python-perf-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-7.7.TUS:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.TUS:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.TUS:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.AUS:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.AUS:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:perf-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.TUS:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.TUS:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64" ], "known_not_affected": [ "7Server-7.7.AUS:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-headers-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-headers-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-20934" }, { "category": "external", "summary": "RHBZ#1902788", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1902788" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-20934", "url": "https://www.cve.org/CVERecord?id=CVE-2019-20934" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-20934", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-20934" } ], "release_date": "2020-07-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-10-26T07:48:17+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-7.7.AUS:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-7.7.AUS:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.AUS:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.AUS:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:bpftool-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:perf-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:python-perf-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-7.7.TUS:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.TUS:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.TUS:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.AUS:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.AUS:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:perf-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.TUS:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.TUS:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2021:3987" }, { "category": "workaround", "details": "As the NUMA features are built-in and enabled by default, the NUMA functionality can be disabled at boot time by providing the kernel parameter, numa=off.\n\nThe method of providing this parameter depends on the operating system version, see KCS article https://access.redhat.com/solutions/23216.\n\nDisabling this feature may have significant performance impacts and the administrator should consider if the performance penalty is a problem.\n\nIf you need further assistance, see KCS article https://access.redhat.com/solutions/41278 or contact Red Hat Global Support Services.", "product_ids": [ "7Server-7.7.AUS:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-7.7.AUS:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.AUS:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.AUS:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:bpftool-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.E4S:kernel-headers-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:perf-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:python-perf-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-7.7.TUS:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.TUS:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.TUS:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.AUS:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.AUS:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.E4S:kernel-headers-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:perf-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.TUS:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.TUS:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:N/A:H", "version": "3.1" }, "products": [ "7Server-7.7.AUS:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-7.7.AUS:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.AUS:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.AUS:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:bpftool-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:perf-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:python-perf-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-7.7.TUS:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.TUS:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.TUS:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.AUS:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.AUS:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:perf-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.TUS:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.TUS:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: use-after-free in show_numa_stats function" }, { "cve": "CVE-2020-36385", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2021-06-16T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-7.7.AUS:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-headers-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-headers-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1974319" } ], "notes": [ { "category": "description", "text": "An issue was discovered in the Linux kernels Userspace Connection Manager Access for RDMA. This could allow a local attacker to crash the system, corrupt memory or escalate privileges.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: use-after-free in drivers/infiniband/core/ucma.c ctx use-after-free", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-7.7.AUS:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-7.7.AUS:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.AUS:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.AUS:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:bpftool-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:perf-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:python-perf-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-7.7.TUS:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.TUS:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.TUS:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.AUS:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.AUS:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:perf-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.TUS:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.TUS:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64" ], "known_not_affected": [ "7Server-7.7.AUS:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-headers-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-headers-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-36385" }, { "category": "external", "summary": "RHBZ#1974319", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1974319" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-36385", "url": "https://www.cve.org/CVERecord?id=CVE-2020-36385" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-36385", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-36385" } ], "release_date": "2021-06-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-10-26T07:48:17+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-7.7.AUS:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-7.7.AUS:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.AUS:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.AUS:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:bpftool-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:perf-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:python-perf-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-7.7.TUS:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.TUS:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.TUS:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.AUS:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.AUS:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:perf-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.TUS:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.TUS:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2021:3987" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options does not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "7Server-7.7.AUS:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-7.7.AUS:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.AUS:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.AUS:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:bpftool-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.E4S:kernel-headers-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:perf-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:python-perf-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-7.7.TUS:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.TUS:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.TUS:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.AUS:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.AUS:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.E4S:kernel-headers-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:perf-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.TUS:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.TUS:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Server-7.7.AUS:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-7.7.AUS:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.AUS:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.AUS:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:bpftool-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:perf-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:python-perf-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-7.7.TUS:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.TUS:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.TUS:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.AUS:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.AUS:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:perf-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.TUS:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.TUS:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: use-after-free in drivers/infiniband/core/ucma.c ctx use-after-free" }, { "acknowledgments": [ { "names": [ "Maxim Levitsky" ], "organization": "Red Hat", "summary": "This issue was discovered by Red Hat." } ], "cve": "CVE-2021-3653", "cwe": { "id": "CWE-862", "name": "Missing Authorization" }, "discovery_date": "2021-07-15T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-7.7.E4S:kernel-headers-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-headers-0:3.10.0-1062.59.1.el7.ppc64le" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1983686" } ], "notes": [ { "category": "description", "text": "A flaw was found in the KVM\u0027s AMD code for supporting SVM nested virtualization. The flaw occurs when processing the VMCB (virtual machine control block) provided by the L1 guest to spawn/handle a nested guest (L2). Due to improper validation of the \"int_ctl\" field, this issue could allow a malicious L1 to enable AVIC support (Advanced Virtual Interrupt Controller) for the L2 guest. As a result, the L2 guest would be allowed to read/write physical pages of the host, resulting in a crash of the entire system, leak of sensitive data or potential guest-to-host escape.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: SVM nested virtualization issue in KVM (AVIC support)", "title": "Vulnerability summary" }, { "category": "other", "text": "The nested virtualization feature is not enabled by default up to Red Hat Enterprise Linux 8.4. Most importantly, Red Hat currently provides nested virtualization only as a Technology Preview, and is therefore unsupported for production use. For additional details please see https://access.redhat.com/solutions/21101 and https://access.redhat.com/support/offerings/techpreview.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-7.7.AUS:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-7.7.AUS:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.AUS:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.AUS:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:bpftool-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.E4S:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:perf-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:python-perf-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-7.7.TUS:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.TUS:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.TUS:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.AUS:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.AUS:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.E4S:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:perf-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.TUS:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.TUS:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64" ], "known_not_affected": [ "7Server-7.7.E4S:kernel-headers-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-headers-0:3.10.0-1062.59.1.el7.ppc64le" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-3653" }, { "category": "external", "summary": "RHBZ#1983686", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1983686" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-3653", "url": "https://www.cve.org/CVERecord?id=CVE-2021-3653" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3653", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3653" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2021/08/16/1", "url": "https://www.openwall.com/lists/oss-security/2021/08/16/1" } ], "release_date": "2021-08-16T12:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-10-26T07:48:17+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-7.7.AUS:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-7.7.AUS:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.AUS:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.AUS:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:bpftool-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.E4S:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:perf-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:python-perf-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-7.7.TUS:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.TUS:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.TUS:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.AUS:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.AUS:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.E4S:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:perf-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.TUS:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.TUS:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2021:3987" }, { "category": "workaround", "details": "This vulnerability can be mitigated by disabling the nested virtualization feature:\n```\n# modprobe -r kvm_amd\n# modprobe kvm_amd nested=0\n```", "product_ids": [ "7Server-7.7.AUS:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-7.7.AUS:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.AUS:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.AUS:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:bpftool-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.E4S:kernel-headers-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:perf-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:python-perf-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-7.7.TUS:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.TUS:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.TUS:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.AUS:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.AUS:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.E4S:kernel-headers-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:perf-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.TUS:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.TUS:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Server-7.7.AUS:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-7.7.AUS:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.AUS:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.AUS:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:bpftool-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.E4S:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:perf-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:python-perf-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-7.7.TUS:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.TUS:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.TUS:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.AUS:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.AUS:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.E4S:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:perf-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.TUS:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.TUS:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: SVM nested virtualization issue in KVM (AVIC support)" }, { "acknowledgments": [ { "names": [ "Maxim Levitsky", "Paolo Bonzini" ], "organization": "Red Hat", "summary": "This issue was discovered by Red Hat." } ], "cve": "CVE-2021-3656", "cwe": { "id": "CWE-862", "name": "Missing Authorization" }, "discovery_date": "2021-07-15T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-7.7.AUS:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-headers-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-headers-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1983988" } ], "notes": [ { "category": "description", "text": "A flaw was found in the KVM\u0027s AMD code for supporting SVM nested virtualization. The flaw occurs when processing the VMCB (virtual machine control block) provided by the L1 guest to spawn/handle a nested guest (L2). Due to improper validation of the \"virt_ext\" field, this issue could allow a malicious L1 to disable both VMLOAD/VMSAVE intercepts and VLS (Virtual VMLOAD/VMSAVE) for the L2 guest. As a result, the L2 guest would be allowed to read/write physical pages of the host, resulting in a crash of the entire system, leak of sensitive data or potential guest-to-host escape.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: SVM nested virtualization issue in KVM (VMLOAD/VMSAVE)", "title": "Vulnerability summary" }, { "category": "other", "text": "The nested virtualization feature is not enabled by default up to Red Hat Enterprise Linux 8.4. Most importantly, Red Hat currently provides nested virtualization only as a Technology Preview, and is therefore unsupported for production use. For additional details please see https://access.redhat.com/solutions/21101 and https://access.redhat.com/support/offerings/techpreview.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-7.7.AUS:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-7.7.AUS:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.AUS:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.AUS:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:bpftool-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:perf-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:python-perf-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-7.7.TUS:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.TUS:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.TUS:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.AUS:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.AUS:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:perf-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.TUS:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.TUS:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64" ], "known_not_affected": [ "7Server-7.7.AUS:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-headers-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-headers-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-3656" }, { "category": "external", "summary": "RHBZ#1983988", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1983988" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-3656", "url": "https://www.cve.org/CVERecord?id=CVE-2021-3656" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3656", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3656" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2021/08/16/1", "url": "https://www.openwall.com/lists/oss-security/2021/08/16/1" } ], "release_date": "2021-08-16T12:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-10-26T07:48:17+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-7.7.AUS:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-7.7.AUS:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.AUS:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.AUS:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:bpftool-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:perf-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:python-perf-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-7.7.TUS:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.TUS:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.TUS:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.AUS:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.AUS:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:perf-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.TUS:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.TUS:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2021:3987" }, { "category": "workaround", "details": "This vulnerability can be mitigated by disabling the nested virtualization feature:\n```\n# modprobe -r kvm_amd\n# modprobe kvm_amd nested=0\n```\n\nDisabling VLS (Virtual VMLOAD/VMSAVE) is an alternative mitigation:\n```\n# modprobe kvm_amd vls=0\n```", "product_ids": [ "7Server-7.7.AUS:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-7.7.AUS:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.AUS:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.AUS:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:bpftool-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.E4S:kernel-headers-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:perf-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:python-perf-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-7.7.TUS:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.TUS:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.TUS:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.AUS:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.AUS:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.E4S:kernel-headers-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:perf-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.TUS:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.TUS:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Server-7.7.AUS:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-7.7.AUS:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.AUS:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.AUS:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:bpftool-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:perf-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:python-perf-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-7.7.TUS:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.TUS:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.TUS:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.AUS:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.AUS:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:perf-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.TUS:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.TUS:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: SVM nested virtualization issue in KVM (VMLOAD/VMSAVE)" }, { "cve": "CVE-2021-22543", "cwe": { "id": "CWE-863", "name": "Incorrect Authorization" }, "discovery_date": "2021-05-26T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-7.7.AUS:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-headers-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-headers-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1965461" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel\u2019s KVM implementation, where improper handing of the VM_IO|VM_PFNMAP VMAs in KVM bypasses RO checks and leads to pages being freed while still accessible by the VMM and guest. This flaw allows users who can start and control a VM to read/write random pages of memory, resulting in local privilege escalation. The highest threat from this vulnerability is to confidentiality, integrity, and system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Improper handling of VM_IO|VM_PFNMAP vmas in KVM can bypass RO checks", "title": "Vulnerability summary" }, { "category": "other", "text": "Both Red Hat Enterprise Linux 7 and Red Hat Enterprise Linux 8 leverage udev to set the proper permissions (ugo=rw) of the `/dev/kvm` device, making it accessible to all users. It is worth noting that while the KVM rule is part of the main udev package in Red Hat Enterprise Linux 8, the same rule is shipped with the `qemu-kvm` package in Red Hat Enterprise Linux 7. In other words, Red Hat Enterprise Linux 7 does not expose `/dev/kvm` to unprivileged users by default, as long as the `qemu-kvm` package is not installed.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-7.7.AUS:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-7.7.AUS:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.AUS:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.AUS:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:bpftool-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:perf-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:python-perf-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-7.7.TUS:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.TUS:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.TUS:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.AUS:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.AUS:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:perf-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.TUS:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.TUS:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64" ], "known_not_affected": [ "7Server-7.7.AUS:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-headers-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-headers-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-22543" }, { "category": "external", "summary": "RHBZ#1965461", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1965461" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-22543", "url": "https://www.cve.org/CVERecord?id=CVE-2021-22543" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-22543", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-22543" }, { "category": "external", "summary": "https://github.com/google/security-research/security/advisories/GHSA-7wq5-phmq-m584", "url": "https://github.com/google/security-research/security/advisories/GHSA-7wq5-phmq-m584" } ], "release_date": "2021-05-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-10-26T07:48:17+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-7.7.AUS:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-7.7.AUS:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.AUS:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.AUS:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:bpftool-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:perf-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:python-perf-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-7.7.TUS:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.TUS:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.TUS:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.AUS:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.AUS:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:perf-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.TUS:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.TUS:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2021:3987" }, { "category": "workaround", "details": "Red Hat has investigated whether a possible mitigation exists for this issue, and has not been able to identify a practical example. Please update as soon as possible.", "product_ids": [ "7Server-7.7.AUS:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-7.7.AUS:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.AUS:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.AUS:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:bpftool-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.E4S:kernel-headers-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:perf-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:python-perf-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-7.7.TUS:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.TUS:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.TUS:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.AUS:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.AUS:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.E4S:kernel-headers-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:perf-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.TUS:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.TUS:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Server-7.7.AUS:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-7.7.AUS:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.AUS:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.AUS:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:bpftool-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:perf-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:python-perf-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-7.7.TUS:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.TUS:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.TUS:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.AUS:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.AUS:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:perf-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.TUS:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.TUS:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: Improper handling of VM_IO|VM_PFNMAP vmas in KVM can bypass RO checks" }, { "cve": "CVE-2021-37576", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "discovery_date": "2021-06-26T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-7.7.AUS:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-headers-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-headers-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1986506" } ], "notes": [ { "category": "description", "text": "A flaw was found on the Linux kernel. On the PowerPC platform, the KVM guest allows the OS users to cause host OS memory corruption via rtas_args.nargs. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: powerpc: KVM guest OS users can cause host OS memory corruption", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-7.7.AUS:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-7.7.AUS:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.AUS:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.AUS:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:bpftool-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:perf-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:python-perf-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-7.7.TUS:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.TUS:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.TUS:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.AUS:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.AUS:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:perf-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.TUS:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.TUS:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64" ], "known_not_affected": [ "7Server-7.7.AUS:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-headers-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-headers-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-37576" }, { "category": "external", "summary": "RHBZ#1986506", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1986506" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-37576", "url": "https://www.cve.org/CVERecord?id=CVE-2021-37576" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-37576", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-37576" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2021/07/26/1", "url": "https://www.openwall.com/lists/oss-security/2021/07/26/1" } ], "release_date": "2021-07-23T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-10-26T07:48:17+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-7.7.AUS:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-7.7.AUS:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.AUS:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.AUS:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:bpftool-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:perf-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:python-perf-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-7.7.TUS:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.TUS:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.TUS:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.AUS:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.AUS:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:perf-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.TUS:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.TUS:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2021:3987" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options does not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "7Server-7.7.AUS:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-7.7.AUS:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.AUS:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.AUS:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:bpftool-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.E4S:kernel-headers-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:perf-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:python-perf-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-7.7.TUS:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.TUS:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.TUS:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.AUS:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.AUS:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.E4S:kernel-headers-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:perf-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.TUS:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.TUS:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Server-7.7.AUS:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-7.7.AUS:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.AUS:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.AUS:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:bpftool-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:perf-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:python-perf-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-7.7.TUS:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.TUS:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.TUS:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.AUS:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.AUS:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:perf-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.TUS:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.TUS:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: powerpc: KVM guest OS users can cause host OS memory corruption" } ] }
rhsa-2021_3909
Vulnerability from csaf_redhat
Published
2021-10-19 06:54
Modified
2024-11-15 10:39
Summary
Red Hat Security Advisory: kernel-rt security and bug fix update
Notes
Topic
An update for kernel-rt is now available for Red Hat Enterprise Linux 8.2 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.
Security Fix(es):
* kernel: SVM nested virtualization issue in KVM (AVIC support) (CVE-2021-3653)
* kernel: SVM nested virtualization issue in KVM (VMLOAD/VMSAVE) (CVE-2021-3656)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* kernel-rt: update RT source tree to the RHEL-8.2.z source tree (BZ#2009052)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel-rt is now available for Red Hat Enterprise Linux 8.2 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.\n\nSecurity Fix(es):\n\n* kernel: SVM nested virtualization issue in KVM (AVIC support) (CVE-2021-3653)\n\n* kernel: SVM nested virtualization issue in KVM (VMLOAD/VMSAVE) (CVE-2021-3656)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* kernel-rt: update RT source tree to the RHEL-8.2.z source tree (BZ#2009052)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2021:3909", "url": "https://access.redhat.com/errata/RHSA-2021:3909" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "1983686", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1983686" }, { "category": "external", "summary": "1983988", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1983988" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2021/rhsa-2021_3909.json" } ], "title": "Red Hat Security Advisory: kernel-rt security and bug fix update", "tracking": { "current_release_date": "2024-11-15T10:39:32+00:00", "generator": { "date": "2024-11-15T10:39:32+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2021:3909", "initial_release_date": "2021-10-19T06:54:40+00:00", "revision_history": [ { "date": "2021-10-19T06:54:40+00:00", "number": "1", "summary": "Initial version" }, { "date": "2021-10-19T06:54:40+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-15T10:39:32+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Real Time EUS (v. 8.2)", "product": { "name": "Red Hat Enterprise Linux Real Time EUS (v. 8.2)", "product_id": "RT-8.2.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_eus:8.2::realtime" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2)", "product": { "name": "Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2)", "product_id": "NFV-8.2.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_eus:8.2::nfv" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-0:4.18.0-193.68.1.rt13.118.el8_2.src", "product": { "name": "kernel-rt-0:4.18.0-193.68.1.rt13.118.el8_2.src", "product_id": "kernel-rt-0:4.18.0-193.68.1.rt13.118.el8_2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt@4.18.0-193.68.1.rt13.118.el8_2?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-0:4.18.0-193.68.1.rt13.118.el8_2.x86_64", "product": { "name": "kernel-rt-0:4.18.0-193.68.1.rt13.118.el8_2.x86_64", "product_id": "kernel-rt-0:4.18.0-193.68.1.rt13.118.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt@4.18.0-193.68.1.rt13.118.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-core-0:4.18.0-193.68.1.rt13.118.el8_2.x86_64", "product": { "name": "kernel-rt-core-0:4.18.0-193.68.1.rt13.118.el8_2.x86_64", "product_id": "kernel-rt-core-0:4.18.0-193.68.1.rt13.118.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-core@4.18.0-193.68.1.rt13.118.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-0:4.18.0-193.68.1.rt13.118.el8_2.x86_64", "product": { "name": "kernel-rt-debug-0:4.18.0-193.68.1.rt13.118.el8_2.x86_64", "product_id": "kernel-rt-debug-0:4.18.0-193.68.1.rt13.118.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug@4.18.0-193.68.1.rt13.118.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-core-0:4.18.0-193.68.1.rt13.118.el8_2.x86_64", "product": { "name": "kernel-rt-debug-core-0:4.18.0-193.68.1.rt13.118.el8_2.x86_64", "product_id": "kernel-rt-debug-core-0:4.18.0-193.68.1.rt13.118.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-core@4.18.0-193.68.1.rt13.118.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-devel-0:4.18.0-193.68.1.rt13.118.el8_2.x86_64", "product": { "name": "kernel-rt-debug-devel-0:4.18.0-193.68.1.rt13.118.el8_2.x86_64", "product_id": "kernel-rt-debug-devel-0:4.18.0-193.68.1.rt13.118.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-devel@4.18.0-193.68.1.rt13.118.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-modules-0:4.18.0-193.68.1.rt13.118.el8_2.x86_64", "product": { "name": "kernel-rt-debug-modules-0:4.18.0-193.68.1.rt13.118.el8_2.x86_64", "product_id": "kernel-rt-debug-modules-0:4.18.0-193.68.1.rt13.118.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-modules@4.18.0-193.68.1.rt13.118.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-modules-extra-0:4.18.0-193.68.1.rt13.118.el8_2.x86_64", "product": { "name": "kernel-rt-debug-modules-extra-0:4.18.0-193.68.1.rt13.118.el8_2.x86_64", "product_id": "kernel-rt-debug-modules-extra-0:4.18.0-193.68.1.rt13.118.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-modules-extra@4.18.0-193.68.1.rt13.118.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-devel-0:4.18.0-193.68.1.rt13.118.el8_2.x86_64", "product": { "name": "kernel-rt-devel-0:4.18.0-193.68.1.rt13.118.el8_2.x86_64", "product_id": "kernel-rt-devel-0:4.18.0-193.68.1.rt13.118.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-devel@4.18.0-193.68.1.rt13.118.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-modules-0:4.18.0-193.68.1.rt13.118.el8_2.x86_64", "product": { "name": "kernel-rt-modules-0:4.18.0-193.68.1.rt13.118.el8_2.x86_64", "product_id": "kernel-rt-modules-0:4.18.0-193.68.1.rt13.118.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-modules@4.18.0-193.68.1.rt13.118.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-modules-extra-0:4.18.0-193.68.1.rt13.118.el8_2.x86_64", "product": { "name": "kernel-rt-modules-extra-0:4.18.0-193.68.1.rt13.118.el8_2.x86_64", "product_id": "kernel-rt-modules-extra-0:4.18.0-193.68.1.rt13.118.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-modules-extra@4.18.0-193.68.1.rt13.118.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-debuginfo-0:4.18.0-193.68.1.rt13.118.el8_2.x86_64", "product": { "name": "kernel-rt-debug-debuginfo-0:4.18.0-193.68.1.rt13.118.el8_2.x86_64", "product_id": "kernel-rt-debug-debuginfo-0:4.18.0-193.68.1.rt13.118.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-debuginfo@4.18.0-193.68.1.rt13.118.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debuginfo-0:4.18.0-193.68.1.rt13.118.el8_2.x86_64", "product": { "name": "kernel-rt-debuginfo-0:4.18.0-193.68.1.rt13.118.el8_2.x86_64", "product_id": "kernel-rt-debuginfo-0:4.18.0-193.68.1.rt13.118.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debuginfo@4.18.0-193.68.1.rt13.118.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.68.1.rt13.118.el8_2.x86_64", "product": { "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.68.1.rt13.118.el8_2.x86_64", "product_id": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.68.1.rt13.118.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debuginfo-common-x86_64@4.18.0-193.68.1.rt13.118.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-kvm-0:4.18.0-193.68.1.rt13.118.el8_2.x86_64", "product": { "name": "kernel-rt-debug-kvm-0:4.18.0-193.68.1.rt13.118.el8_2.x86_64", "product_id": "kernel-rt-debug-kvm-0:4.18.0-193.68.1.rt13.118.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-kvm@4.18.0-193.68.1.rt13.118.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-kvm-0:4.18.0-193.68.1.rt13.118.el8_2.x86_64", "product": { "name": "kernel-rt-kvm-0:4.18.0-193.68.1.rt13.118.el8_2.x86_64", "product_id": "kernel-rt-kvm-0:4.18.0-193.68.1.rt13.118.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-kvm@4.18.0-193.68.1.rt13.118.el8_2?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:4.18.0-193.68.1.rt13.118.el8_2.src as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2)", "product_id": "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.68.1.rt13.118.el8_2.src" }, "product_reference": "kernel-rt-0:4.18.0-193.68.1.rt13.118.el8_2.src", "relates_to_product_reference": "NFV-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:4.18.0-193.68.1.rt13.118.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2)", "product_id": "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.68.1.rt13.118.el8_2.x86_64" }, "product_reference": "kernel-rt-0:4.18.0-193.68.1.rt13.118.el8_2.x86_64", "relates_to_product_reference": "NFV-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-core-0:4.18.0-193.68.1.rt13.118.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2)", "product_id": "NFV-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.68.1.rt13.118.el8_2.x86_64" }, "product_reference": "kernel-rt-core-0:4.18.0-193.68.1.rt13.118.el8_2.x86_64", "relates_to_product_reference": "NFV-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-0:4.18.0-193.68.1.rt13.118.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2)", "product_id": "NFV-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.68.1.rt13.118.el8_2.x86_64" }, "product_reference": "kernel-rt-debug-0:4.18.0-193.68.1.rt13.118.el8_2.x86_64", "relates_to_product_reference": "NFV-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-core-0:4.18.0-193.68.1.rt13.118.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2)", "product_id": "NFV-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.68.1.rt13.118.el8_2.x86_64" }, "product_reference": "kernel-rt-debug-core-0:4.18.0-193.68.1.rt13.118.el8_2.x86_64", "relates_to_product_reference": "NFV-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-debuginfo-0:4.18.0-193.68.1.rt13.118.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2)", "product_id": "NFV-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.68.1.rt13.118.el8_2.x86_64" }, "product_reference": "kernel-rt-debug-debuginfo-0:4.18.0-193.68.1.rt13.118.el8_2.x86_64", "relates_to_product_reference": "NFV-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-devel-0:4.18.0-193.68.1.rt13.118.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2)", "product_id": "NFV-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.68.1.rt13.118.el8_2.x86_64" }, "product_reference": "kernel-rt-debug-devel-0:4.18.0-193.68.1.rt13.118.el8_2.x86_64", "relates_to_product_reference": "NFV-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-kvm-0:4.18.0-193.68.1.rt13.118.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2)", "product_id": "NFV-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.68.1.rt13.118.el8_2.x86_64" }, "product_reference": "kernel-rt-debug-kvm-0:4.18.0-193.68.1.rt13.118.el8_2.x86_64", "relates_to_product_reference": "NFV-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-0:4.18.0-193.68.1.rt13.118.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2)", "product_id": "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.68.1.rt13.118.el8_2.x86_64" }, "product_reference": "kernel-rt-debug-modules-0:4.18.0-193.68.1.rt13.118.el8_2.x86_64", "relates_to_product_reference": "NFV-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-extra-0:4.18.0-193.68.1.rt13.118.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2)", "product_id": "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.68.1.rt13.118.el8_2.x86_64" }, "product_reference": "kernel-rt-debug-modules-extra-0:4.18.0-193.68.1.rt13.118.el8_2.x86_64", "relates_to_product_reference": "NFV-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-0:4.18.0-193.68.1.rt13.118.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2)", "product_id": "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.68.1.rt13.118.el8_2.x86_64" }, "product_reference": "kernel-rt-debuginfo-0:4.18.0-193.68.1.rt13.118.el8_2.x86_64", "relates_to_product_reference": "NFV-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.68.1.rt13.118.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2)", "product_id": "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.68.1.rt13.118.el8_2.x86_64" }, "product_reference": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.68.1.rt13.118.el8_2.x86_64", "relates_to_product_reference": "NFV-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-devel-0:4.18.0-193.68.1.rt13.118.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2)", "product_id": "NFV-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.68.1.rt13.118.el8_2.x86_64" }, "product_reference": "kernel-rt-devel-0:4.18.0-193.68.1.rt13.118.el8_2.x86_64", "relates_to_product_reference": "NFV-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-kvm-0:4.18.0-193.68.1.rt13.118.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2)", "product_id": "NFV-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.68.1.rt13.118.el8_2.x86_64" }, "product_reference": "kernel-rt-kvm-0:4.18.0-193.68.1.rt13.118.el8_2.x86_64", "relates_to_product_reference": "NFV-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-0:4.18.0-193.68.1.rt13.118.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2)", "product_id": "NFV-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.68.1.rt13.118.el8_2.x86_64" }, "product_reference": "kernel-rt-modules-0:4.18.0-193.68.1.rt13.118.el8_2.x86_64", "relates_to_product_reference": "NFV-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-extra-0:4.18.0-193.68.1.rt13.118.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2)", "product_id": "NFV-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.68.1.rt13.118.el8_2.x86_64" }, "product_reference": "kernel-rt-modules-extra-0:4.18.0-193.68.1.rt13.118.el8_2.x86_64", "relates_to_product_reference": "NFV-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:4.18.0-193.68.1.rt13.118.el8_2.src as a component of Red Hat Enterprise Linux Real Time EUS (v. 8.2)", "product_id": "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.68.1.rt13.118.el8_2.src" }, "product_reference": "kernel-rt-0:4.18.0-193.68.1.rt13.118.el8_2.src", "relates_to_product_reference": "RT-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:4.18.0-193.68.1.rt13.118.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 8.2)", "product_id": "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.68.1.rt13.118.el8_2.x86_64" }, "product_reference": "kernel-rt-0:4.18.0-193.68.1.rt13.118.el8_2.x86_64", "relates_to_product_reference": "RT-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-core-0:4.18.0-193.68.1.rt13.118.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 8.2)", "product_id": "RT-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.68.1.rt13.118.el8_2.x86_64" }, "product_reference": "kernel-rt-core-0:4.18.0-193.68.1.rt13.118.el8_2.x86_64", "relates_to_product_reference": "RT-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-0:4.18.0-193.68.1.rt13.118.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 8.2)", "product_id": "RT-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.68.1.rt13.118.el8_2.x86_64" }, "product_reference": "kernel-rt-debug-0:4.18.0-193.68.1.rt13.118.el8_2.x86_64", "relates_to_product_reference": "RT-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-core-0:4.18.0-193.68.1.rt13.118.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 8.2)", "product_id": "RT-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.68.1.rt13.118.el8_2.x86_64" }, "product_reference": "kernel-rt-debug-core-0:4.18.0-193.68.1.rt13.118.el8_2.x86_64", "relates_to_product_reference": "RT-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-debuginfo-0:4.18.0-193.68.1.rt13.118.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 8.2)", "product_id": "RT-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.68.1.rt13.118.el8_2.x86_64" }, "product_reference": "kernel-rt-debug-debuginfo-0:4.18.0-193.68.1.rt13.118.el8_2.x86_64", "relates_to_product_reference": "RT-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-devel-0:4.18.0-193.68.1.rt13.118.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 8.2)", "product_id": "RT-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.68.1.rt13.118.el8_2.x86_64" }, "product_reference": "kernel-rt-debug-devel-0:4.18.0-193.68.1.rt13.118.el8_2.x86_64", "relates_to_product_reference": "RT-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-kvm-0:4.18.0-193.68.1.rt13.118.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 8.2)", "product_id": "RT-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.68.1.rt13.118.el8_2.x86_64" }, "product_reference": "kernel-rt-debug-kvm-0:4.18.0-193.68.1.rt13.118.el8_2.x86_64", "relates_to_product_reference": "RT-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-0:4.18.0-193.68.1.rt13.118.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 8.2)", "product_id": "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.68.1.rt13.118.el8_2.x86_64" }, "product_reference": "kernel-rt-debug-modules-0:4.18.0-193.68.1.rt13.118.el8_2.x86_64", "relates_to_product_reference": "RT-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-extra-0:4.18.0-193.68.1.rt13.118.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 8.2)", "product_id": "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.68.1.rt13.118.el8_2.x86_64" }, "product_reference": "kernel-rt-debug-modules-extra-0:4.18.0-193.68.1.rt13.118.el8_2.x86_64", "relates_to_product_reference": "RT-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-0:4.18.0-193.68.1.rt13.118.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 8.2)", "product_id": "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.68.1.rt13.118.el8_2.x86_64" }, "product_reference": "kernel-rt-debuginfo-0:4.18.0-193.68.1.rt13.118.el8_2.x86_64", "relates_to_product_reference": "RT-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.68.1.rt13.118.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 8.2)", "product_id": "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.68.1.rt13.118.el8_2.x86_64" }, "product_reference": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.68.1.rt13.118.el8_2.x86_64", "relates_to_product_reference": "RT-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-devel-0:4.18.0-193.68.1.rt13.118.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 8.2)", "product_id": "RT-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.68.1.rt13.118.el8_2.x86_64" }, "product_reference": "kernel-rt-devel-0:4.18.0-193.68.1.rt13.118.el8_2.x86_64", "relates_to_product_reference": "RT-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-kvm-0:4.18.0-193.68.1.rt13.118.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 8.2)", "product_id": "RT-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.68.1.rt13.118.el8_2.x86_64" }, "product_reference": "kernel-rt-kvm-0:4.18.0-193.68.1.rt13.118.el8_2.x86_64", "relates_to_product_reference": "RT-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-0:4.18.0-193.68.1.rt13.118.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 8.2)", "product_id": "RT-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.68.1.rt13.118.el8_2.x86_64" }, "product_reference": "kernel-rt-modules-0:4.18.0-193.68.1.rt13.118.el8_2.x86_64", "relates_to_product_reference": "RT-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-extra-0:4.18.0-193.68.1.rt13.118.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 8.2)", "product_id": "RT-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.68.1.rt13.118.el8_2.x86_64" }, "product_reference": "kernel-rt-modules-extra-0:4.18.0-193.68.1.rt13.118.el8_2.x86_64", "relates_to_product_reference": "RT-8.2.0.Z.EUS" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Maxim Levitsky" ], "organization": "Red Hat", "summary": "This issue was discovered by Red Hat." } ], "cve": "CVE-2021-3653", "cwe": { "id": "CWE-862", "name": "Missing Authorization" }, "discovery_date": "2021-07-15T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1983686" } ], "notes": [ { "category": "description", "text": "A flaw was found in the KVM\u0027s AMD code for supporting SVM nested virtualization. The flaw occurs when processing the VMCB (virtual machine control block) provided by the L1 guest to spawn/handle a nested guest (L2). Due to improper validation of the \"int_ctl\" field, this issue could allow a malicious L1 to enable AVIC support (Advanced Virtual Interrupt Controller) for the L2 guest. As a result, the L2 guest would be allowed to read/write physical pages of the host, resulting in a crash of the entire system, leak of sensitive data or potential guest-to-host escape.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: SVM nested virtualization issue in KVM (AVIC support)", "title": "Vulnerability summary" }, { "category": "other", "text": "The nested virtualization feature is not enabled by default up to Red Hat Enterprise Linux 8.4. Most importantly, Red Hat currently provides nested virtualization only as a Technology Preview, and is therefore unsupported for production use. For additional details please see https://access.redhat.com/solutions/21101 and https://access.redhat.com/support/offerings/techpreview.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.68.1.rt13.118.el8_2.src", "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.68.1.rt13.118.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.68.1.rt13.118.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.68.1.rt13.118.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.68.1.rt13.118.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.68.1.rt13.118.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.68.1.rt13.118.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.68.1.rt13.118.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.68.1.rt13.118.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.68.1.rt13.118.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.68.1.rt13.118.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.68.1.rt13.118.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.68.1.rt13.118.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.68.1.rt13.118.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.68.1.rt13.118.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.68.1.rt13.118.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.68.1.rt13.118.el8_2.src", "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.68.1.rt13.118.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.68.1.rt13.118.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.68.1.rt13.118.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.68.1.rt13.118.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.68.1.rt13.118.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.68.1.rt13.118.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.68.1.rt13.118.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.68.1.rt13.118.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.68.1.rt13.118.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.68.1.rt13.118.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.68.1.rt13.118.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.68.1.rt13.118.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.68.1.rt13.118.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.68.1.rt13.118.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.68.1.rt13.118.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-3653" }, { "category": "external", "summary": "RHBZ#1983686", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1983686" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-3653", "url": "https://www.cve.org/CVERecord?id=CVE-2021-3653" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3653", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3653" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2021/08/16/1", "url": "https://www.openwall.com/lists/oss-security/2021/08/16/1" } ], "release_date": "2021-08-16T12:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-10-19T06:54:40+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.68.1.rt13.118.el8_2.src", "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.68.1.rt13.118.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.68.1.rt13.118.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.68.1.rt13.118.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.68.1.rt13.118.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.68.1.rt13.118.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.68.1.rt13.118.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.68.1.rt13.118.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.68.1.rt13.118.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.68.1.rt13.118.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.68.1.rt13.118.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.68.1.rt13.118.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.68.1.rt13.118.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.68.1.rt13.118.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.68.1.rt13.118.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.68.1.rt13.118.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.68.1.rt13.118.el8_2.src", "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.68.1.rt13.118.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.68.1.rt13.118.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.68.1.rt13.118.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.68.1.rt13.118.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.68.1.rt13.118.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.68.1.rt13.118.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.68.1.rt13.118.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.68.1.rt13.118.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.68.1.rt13.118.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.68.1.rt13.118.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.68.1.rt13.118.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.68.1.rt13.118.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.68.1.rt13.118.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.68.1.rt13.118.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.68.1.rt13.118.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3909" }, { "category": "workaround", "details": "This vulnerability can be mitigated by disabling the nested virtualization feature:\n```\n# modprobe -r kvm_amd\n# modprobe kvm_amd nested=0\n```", "product_ids": [ "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.68.1.rt13.118.el8_2.src", "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.68.1.rt13.118.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.68.1.rt13.118.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.68.1.rt13.118.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.68.1.rt13.118.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.68.1.rt13.118.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.68.1.rt13.118.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.68.1.rt13.118.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.68.1.rt13.118.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.68.1.rt13.118.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.68.1.rt13.118.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.68.1.rt13.118.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.68.1.rt13.118.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.68.1.rt13.118.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.68.1.rt13.118.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.68.1.rt13.118.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.68.1.rt13.118.el8_2.src", "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.68.1.rt13.118.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.68.1.rt13.118.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.68.1.rt13.118.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.68.1.rt13.118.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.68.1.rt13.118.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.68.1.rt13.118.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.68.1.rt13.118.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.68.1.rt13.118.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.68.1.rt13.118.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.68.1.rt13.118.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.68.1.rt13.118.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.68.1.rt13.118.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.68.1.rt13.118.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.68.1.rt13.118.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.68.1.rt13.118.el8_2.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.68.1.rt13.118.el8_2.src", "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.68.1.rt13.118.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.68.1.rt13.118.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.68.1.rt13.118.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.68.1.rt13.118.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.68.1.rt13.118.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.68.1.rt13.118.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.68.1.rt13.118.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.68.1.rt13.118.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.68.1.rt13.118.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.68.1.rt13.118.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.68.1.rt13.118.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.68.1.rt13.118.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.68.1.rt13.118.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.68.1.rt13.118.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.68.1.rt13.118.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.68.1.rt13.118.el8_2.src", "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.68.1.rt13.118.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.68.1.rt13.118.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.68.1.rt13.118.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.68.1.rt13.118.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.68.1.rt13.118.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.68.1.rt13.118.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.68.1.rt13.118.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.68.1.rt13.118.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.68.1.rt13.118.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.68.1.rt13.118.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.68.1.rt13.118.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.68.1.rt13.118.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.68.1.rt13.118.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.68.1.rt13.118.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.68.1.rt13.118.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: SVM nested virtualization issue in KVM (AVIC support)" }, { "acknowledgments": [ { "names": [ "Maxim Levitsky", "Paolo Bonzini" ], "organization": "Red Hat", "summary": "This issue was discovered by Red Hat." } ], "cve": "CVE-2021-3656", "cwe": { "id": "CWE-862", "name": "Missing Authorization" }, "discovery_date": "2021-07-15T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1983988" } ], "notes": [ { "category": "description", "text": "A flaw was found in the KVM\u0027s AMD code for supporting SVM nested virtualization. The flaw occurs when processing the VMCB (virtual machine control block) provided by the L1 guest to spawn/handle a nested guest (L2). Due to improper validation of the \"virt_ext\" field, this issue could allow a malicious L1 to disable both VMLOAD/VMSAVE intercepts and VLS (Virtual VMLOAD/VMSAVE) for the L2 guest. As a result, the L2 guest would be allowed to read/write physical pages of the host, resulting in a crash of the entire system, leak of sensitive data or potential guest-to-host escape.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: SVM nested virtualization issue in KVM (VMLOAD/VMSAVE)", "title": "Vulnerability summary" }, { "category": "other", "text": "The nested virtualization feature is not enabled by default up to Red Hat Enterprise Linux 8.4. Most importantly, Red Hat currently provides nested virtualization only as a Technology Preview, and is therefore unsupported for production use. For additional details please see https://access.redhat.com/solutions/21101 and https://access.redhat.com/support/offerings/techpreview.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.68.1.rt13.118.el8_2.src", "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.68.1.rt13.118.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.68.1.rt13.118.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.68.1.rt13.118.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.68.1.rt13.118.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.68.1.rt13.118.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.68.1.rt13.118.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.68.1.rt13.118.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.68.1.rt13.118.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.68.1.rt13.118.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.68.1.rt13.118.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.68.1.rt13.118.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.68.1.rt13.118.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.68.1.rt13.118.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.68.1.rt13.118.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.68.1.rt13.118.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.68.1.rt13.118.el8_2.src", "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.68.1.rt13.118.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.68.1.rt13.118.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.68.1.rt13.118.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.68.1.rt13.118.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.68.1.rt13.118.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.68.1.rt13.118.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.68.1.rt13.118.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.68.1.rt13.118.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.68.1.rt13.118.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.68.1.rt13.118.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.68.1.rt13.118.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.68.1.rt13.118.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.68.1.rt13.118.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.68.1.rt13.118.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.68.1.rt13.118.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-3656" }, { "category": "external", "summary": "RHBZ#1983988", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1983988" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-3656", "url": "https://www.cve.org/CVERecord?id=CVE-2021-3656" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3656", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3656" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2021/08/16/1", "url": "https://www.openwall.com/lists/oss-security/2021/08/16/1" } ], "release_date": "2021-08-16T12:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-10-19T06:54:40+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.68.1.rt13.118.el8_2.src", "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.68.1.rt13.118.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.68.1.rt13.118.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.68.1.rt13.118.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.68.1.rt13.118.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.68.1.rt13.118.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.68.1.rt13.118.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.68.1.rt13.118.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.68.1.rt13.118.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.68.1.rt13.118.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.68.1.rt13.118.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.68.1.rt13.118.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.68.1.rt13.118.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.68.1.rt13.118.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.68.1.rt13.118.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.68.1.rt13.118.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.68.1.rt13.118.el8_2.src", "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.68.1.rt13.118.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.68.1.rt13.118.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.68.1.rt13.118.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.68.1.rt13.118.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.68.1.rt13.118.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.68.1.rt13.118.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.68.1.rt13.118.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.68.1.rt13.118.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.68.1.rt13.118.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.68.1.rt13.118.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.68.1.rt13.118.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.68.1.rt13.118.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.68.1.rt13.118.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.68.1.rt13.118.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.68.1.rt13.118.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3909" }, { "category": "workaround", "details": "This vulnerability can be mitigated by disabling the nested virtualization feature:\n```\n# modprobe -r kvm_amd\n# modprobe kvm_amd nested=0\n```\n\nDisabling VLS (Virtual VMLOAD/VMSAVE) is an alternative mitigation:\n```\n# modprobe kvm_amd vls=0\n```", "product_ids": [ "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.68.1.rt13.118.el8_2.src", "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.68.1.rt13.118.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.68.1.rt13.118.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.68.1.rt13.118.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.68.1.rt13.118.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.68.1.rt13.118.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.68.1.rt13.118.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.68.1.rt13.118.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.68.1.rt13.118.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.68.1.rt13.118.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.68.1.rt13.118.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.68.1.rt13.118.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.68.1.rt13.118.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.68.1.rt13.118.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.68.1.rt13.118.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.68.1.rt13.118.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.68.1.rt13.118.el8_2.src", "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.68.1.rt13.118.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.68.1.rt13.118.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.68.1.rt13.118.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.68.1.rt13.118.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.68.1.rt13.118.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.68.1.rt13.118.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.68.1.rt13.118.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.68.1.rt13.118.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.68.1.rt13.118.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.68.1.rt13.118.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.68.1.rt13.118.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.68.1.rt13.118.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.68.1.rt13.118.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.68.1.rt13.118.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.68.1.rt13.118.el8_2.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.68.1.rt13.118.el8_2.src", "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.68.1.rt13.118.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.68.1.rt13.118.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.68.1.rt13.118.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.68.1.rt13.118.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.68.1.rt13.118.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.68.1.rt13.118.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.68.1.rt13.118.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.68.1.rt13.118.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.68.1.rt13.118.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.68.1.rt13.118.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.68.1.rt13.118.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.68.1.rt13.118.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.68.1.rt13.118.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.68.1.rt13.118.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.68.1.rt13.118.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.68.1.rt13.118.el8_2.src", "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.68.1.rt13.118.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.68.1.rt13.118.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.68.1.rt13.118.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.68.1.rt13.118.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.68.1.rt13.118.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.68.1.rt13.118.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.68.1.rt13.118.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.68.1.rt13.118.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.68.1.rt13.118.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.68.1.rt13.118.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.68.1.rt13.118.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.68.1.rt13.118.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.68.1.rt13.118.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.68.1.rt13.118.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.68.1.rt13.118.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: SVM nested virtualization issue in KVM (VMLOAD/VMSAVE)" } ] }
rhsa-2021_3904
Vulnerability from csaf_redhat
Published
2021-10-19 07:19
Modified
2024-11-15 10:39
Summary
Red Hat Security Advisory: kernel security and bug fix update
Notes
Topic
An update for kernel is now available for Red Hat Enterprise Linux 8.2 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel packages contain the Linux kernel, the core of any Linux operating system.
Security Fix(es):
* kernel: SVM nested virtualization issue in KVM (AVIC support) (CVE-2021-3653)
* kernel: SVM nested virtualization issue in KVM (VMLOAD/VMSAVE) (CVE-2021-3656)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* RHEL8.2 - s390/vtime: fix increased steal time accounting (BZ#1988387)
* Backport 22e4663e91 ("mm/slub: fix panic in slab_alloc_node()") (BZ#1996078)
* Kernel panic at n_tty_set_termios+0x30 (BZ#1998000)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel is now available for Red Hat Enterprise Linux 8.2 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: SVM nested virtualization issue in KVM (AVIC support) (CVE-2021-3653)\n\n* kernel: SVM nested virtualization issue in KVM (VMLOAD/VMSAVE) (CVE-2021-3656)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* RHEL8.2 - s390/vtime: fix increased steal time accounting (BZ#1988387)\n\n* Backport 22e4663e91 (\"mm/slub: fix panic in slab_alloc_node()\") (BZ#1996078)\n\n* Kernel panic at n_tty_set_termios+0x30 (BZ#1998000)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2021:3904", "url": "https://access.redhat.com/errata/RHSA-2021:3904" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "1983686", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1983686" }, { "category": "external", "summary": "1983988", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1983988" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2021/rhsa-2021_3904.json" } ], "title": "Red Hat Security Advisory: kernel security and bug fix update", "tracking": { "current_release_date": "2024-11-15T10:39:25+00:00", "generator": { "date": "2024-11-15T10:39:25+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2021:3904", "initial_release_date": "2021-10-19T07:19:01+00:00", "revision_history": [ { "date": "2021-10-19T07:19:01+00:00", "number": "1", "summary": "Initial version" }, { "date": "2021-10-19T07:19:01+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-15T10:39:25+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product": { "name": "Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:8.2::baseos" } } }, { "category": "product_name", "name": "Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product": { "name": "Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_eus:8.2::crb" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:4.18.0-193.68.1.el8_2.aarch64", "product": { "name": "bpftool-0:4.18.0-193.68.1.el8_2.aarch64", "product_id": "bpftool-0:4.18.0-193.68.1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@4.18.0-193.68.1.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-193.68.1.el8_2.aarch64", "product": { "name": "kernel-0:4.18.0-193.68.1.el8_2.aarch64", "product_id": "kernel-0:4.18.0-193.68.1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-193.68.1.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-193.68.1.el8_2.aarch64", "product": { "name": "kernel-core-0:4.18.0-193.68.1.el8_2.aarch64", "product_id": "kernel-core-0:4.18.0-193.68.1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@4.18.0-193.68.1.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-193.68.1.el8_2.aarch64", "product": { "name": "kernel-cross-headers-0:4.18.0-193.68.1.el8_2.aarch64", "product_id": "kernel-cross-headers-0:4.18.0-193.68.1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-193.68.1.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-193.68.1.el8_2.aarch64", "product": { "name": "kernel-debug-0:4.18.0-193.68.1.el8_2.aarch64", "product_id": "kernel-debug-0:4.18.0-193.68.1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-193.68.1.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-193.68.1.el8_2.aarch64", "product": { "name": "kernel-debug-core-0:4.18.0-193.68.1.el8_2.aarch64", "product_id": "kernel-debug-core-0:4.18.0-193.68.1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-193.68.1.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-193.68.1.el8_2.aarch64", "product": { "name": "kernel-debug-devel-0:4.18.0-193.68.1.el8_2.aarch64", "product_id": "kernel-debug-devel-0:4.18.0-193.68.1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-193.68.1.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-193.68.1.el8_2.aarch64", "product": { "name": "kernel-debug-modules-0:4.18.0-193.68.1.el8_2.aarch64", "product_id": "kernel-debug-modules-0:4.18.0-193.68.1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-193.68.1.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-193.68.1.el8_2.aarch64", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-193.68.1.el8_2.aarch64", "product_id": "kernel-debug-modules-extra-0:4.18.0-193.68.1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-193.68.1.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-193.68.1.el8_2.aarch64", "product": { "name": "kernel-devel-0:4.18.0-193.68.1.el8_2.aarch64", "product_id": "kernel-devel-0:4.18.0-193.68.1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-193.68.1.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-193.68.1.el8_2.aarch64", "product": { "name": "kernel-headers-0:4.18.0-193.68.1.el8_2.aarch64", "product_id": "kernel-headers-0:4.18.0-193.68.1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-193.68.1.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-193.68.1.el8_2.aarch64", "product": { "name": "kernel-modules-0:4.18.0-193.68.1.el8_2.aarch64", "product_id": "kernel-modules-0:4.18.0-193.68.1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-193.68.1.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-193.68.1.el8_2.aarch64", "product": { "name": "kernel-modules-extra-0:4.18.0-193.68.1.el8_2.aarch64", "product_id": "kernel-modules-extra-0:4.18.0-193.68.1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-193.68.1.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-193.68.1.el8_2.aarch64", "product": { "name": "kernel-tools-0:4.18.0-193.68.1.el8_2.aarch64", "product_id": "kernel-tools-0:4.18.0-193.68.1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-193.68.1.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:4.18.0-193.68.1.el8_2.aarch64", "product": { "name": "kernel-tools-libs-0:4.18.0-193.68.1.el8_2.aarch64", "product_id": "kernel-tools-libs-0:4.18.0-193.68.1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-193.68.1.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "perf-0:4.18.0-193.68.1.el8_2.aarch64", "product": { "name": "perf-0:4.18.0-193.68.1.el8_2.aarch64", "product_id": "perf-0:4.18.0-193.68.1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@4.18.0-193.68.1.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-193.68.1.el8_2.aarch64", "product": { "name": "python3-perf-0:4.18.0-193.68.1.el8_2.aarch64", "product_id": "python3-perf-0:4.18.0-193.68.1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@4.18.0-193.68.1.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-193.68.1.el8_2.aarch64", "product": { "name": "bpftool-debuginfo-0:4.18.0-193.68.1.el8_2.aarch64", "product_id": "bpftool-debuginfo-0:4.18.0-193.68.1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-193.68.1.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-193.68.1.el8_2.aarch64", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-193.68.1.el8_2.aarch64", "product_id": "kernel-debug-debuginfo-0:4.18.0-193.68.1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-193.68.1.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-193.68.1.el8_2.aarch64", "product": { "name": "kernel-debuginfo-0:4.18.0-193.68.1.el8_2.aarch64", "product_id": "kernel-debuginfo-0:4.18.0-193.68.1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-193.68.1.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-aarch64-0:4.18.0-193.68.1.el8_2.aarch64", "product": { "name": "kernel-debuginfo-common-aarch64-0:4.18.0-193.68.1.el8_2.aarch64", "product_id": "kernel-debuginfo-common-aarch64-0:4.18.0-193.68.1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-aarch64@4.18.0-193.68.1.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-193.68.1.el8_2.aarch64", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-193.68.1.el8_2.aarch64", "product_id": "kernel-tools-debuginfo-0:4.18.0-193.68.1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-193.68.1.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-193.68.1.el8_2.aarch64", "product": { "name": "perf-debuginfo-0:4.18.0-193.68.1.el8_2.aarch64", "product_id": "perf-debuginfo-0:4.18.0-193.68.1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-193.68.1.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-193.68.1.el8_2.aarch64", "product": { "name": "python3-perf-debuginfo-0:4.18.0-193.68.1.el8_2.aarch64", "product_id": "python3-perf-debuginfo-0:4.18.0-193.68.1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-193.68.1.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:4.18.0-193.68.1.el8_2.aarch64", "product": { "name": "kernel-tools-libs-devel-0:4.18.0-193.68.1.el8_2.aarch64", "product_id": "kernel-tools-libs-devel-0:4.18.0-193.68.1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-193.68.1.el8_2?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:4.18.0-193.68.1.el8_2.ppc64le", "product": { "name": "bpftool-0:4.18.0-193.68.1.el8_2.ppc64le", "product_id": "bpftool-0:4.18.0-193.68.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@4.18.0-193.68.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-193.68.1.el8_2.ppc64le", "product": { "name": "kernel-0:4.18.0-193.68.1.el8_2.ppc64le", "product_id": "kernel-0:4.18.0-193.68.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-193.68.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-193.68.1.el8_2.ppc64le", "product": { "name": "kernel-core-0:4.18.0-193.68.1.el8_2.ppc64le", "product_id": "kernel-core-0:4.18.0-193.68.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@4.18.0-193.68.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-193.68.1.el8_2.ppc64le", "product": { "name": "kernel-cross-headers-0:4.18.0-193.68.1.el8_2.ppc64le", "product_id": "kernel-cross-headers-0:4.18.0-193.68.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-193.68.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-193.68.1.el8_2.ppc64le", "product": { "name": "kernel-debug-0:4.18.0-193.68.1.el8_2.ppc64le", "product_id": "kernel-debug-0:4.18.0-193.68.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-193.68.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-193.68.1.el8_2.ppc64le", "product": { "name": "kernel-debug-core-0:4.18.0-193.68.1.el8_2.ppc64le", "product_id": "kernel-debug-core-0:4.18.0-193.68.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-193.68.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-193.68.1.el8_2.ppc64le", "product": { "name": "kernel-debug-devel-0:4.18.0-193.68.1.el8_2.ppc64le", "product_id": "kernel-debug-devel-0:4.18.0-193.68.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-193.68.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-193.68.1.el8_2.ppc64le", "product": { "name": "kernel-debug-modules-0:4.18.0-193.68.1.el8_2.ppc64le", "product_id": "kernel-debug-modules-0:4.18.0-193.68.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-193.68.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-193.68.1.el8_2.ppc64le", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-193.68.1.el8_2.ppc64le", "product_id": "kernel-debug-modules-extra-0:4.18.0-193.68.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-193.68.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-193.68.1.el8_2.ppc64le", "product": { "name": "kernel-devel-0:4.18.0-193.68.1.el8_2.ppc64le", "product_id": "kernel-devel-0:4.18.0-193.68.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-193.68.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-193.68.1.el8_2.ppc64le", "product": { "name": "kernel-headers-0:4.18.0-193.68.1.el8_2.ppc64le", "product_id": "kernel-headers-0:4.18.0-193.68.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-193.68.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-193.68.1.el8_2.ppc64le", "product": { "name": "kernel-modules-0:4.18.0-193.68.1.el8_2.ppc64le", "product_id": "kernel-modules-0:4.18.0-193.68.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-193.68.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-193.68.1.el8_2.ppc64le", "product": { "name": "kernel-modules-extra-0:4.18.0-193.68.1.el8_2.ppc64le", "product_id": "kernel-modules-extra-0:4.18.0-193.68.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-193.68.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-193.68.1.el8_2.ppc64le", "product": { "name": "kernel-tools-0:4.18.0-193.68.1.el8_2.ppc64le", "product_id": "kernel-tools-0:4.18.0-193.68.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-193.68.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:4.18.0-193.68.1.el8_2.ppc64le", "product": { "name": "kernel-tools-libs-0:4.18.0-193.68.1.el8_2.ppc64le", "product_id": "kernel-tools-libs-0:4.18.0-193.68.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-193.68.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-0:4.18.0-193.68.1.el8_2.ppc64le", "product": { "name": "perf-0:4.18.0-193.68.1.el8_2.ppc64le", "product_id": "perf-0:4.18.0-193.68.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@4.18.0-193.68.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-193.68.1.el8_2.ppc64le", "product": { "name": "python3-perf-0:4.18.0-193.68.1.el8_2.ppc64le", "product_id": "python3-perf-0:4.18.0-193.68.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@4.18.0-193.68.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-193.68.1.el8_2.ppc64le", "product": { "name": "bpftool-debuginfo-0:4.18.0-193.68.1.el8_2.ppc64le", "product_id": "bpftool-debuginfo-0:4.18.0-193.68.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-193.68.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-193.68.1.el8_2.ppc64le", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-193.68.1.el8_2.ppc64le", "product_id": "kernel-debug-debuginfo-0:4.18.0-193.68.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-193.68.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-193.68.1.el8_2.ppc64le", "product": { "name": "kernel-debuginfo-0:4.18.0-193.68.1.el8_2.ppc64le", "product_id": "kernel-debuginfo-0:4.18.0-193.68.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-193.68.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-193.68.1.el8_2.ppc64le", "product": { "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-193.68.1.el8_2.ppc64le", "product_id": "kernel-debuginfo-common-ppc64le-0:4.18.0-193.68.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@4.18.0-193.68.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-193.68.1.el8_2.ppc64le", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-193.68.1.el8_2.ppc64le", "product_id": "kernel-tools-debuginfo-0:4.18.0-193.68.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-193.68.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-193.68.1.el8_2.ppc64le", "product": { "name": "perf-debuginfo-0:4.18.0-193.68.1.el8_2.ppc64le", "product_id": "perf-debuginfo-0:4.18.0-193.68.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-193.68.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-193.68.1.el8_2.ppc64le", "product": { "name": "python3-perf-debuginfo-0:4.18.0-193.68.1.el8_2.ppc64le", "product_id": "python3-perf-debuginfo-0:4.18.0-193.68.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-193.68.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:4.18.0-193.68.1.el8_2.ppc64le", "product": { "name": "kernel-tools-libs-devel-0:4.18.0-193.68.1.el8_2.ppc64le", "product_id": "kernel-tools-libs-devel-0:4.18.0-193.68.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-193.68.1.el8_2?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:4.18.0-193.68.1.el8_2.x86_64", "product": { "name": "bpftool-0:4.18.0-193.68.1.el8_2.x86_64", "product_id": "bpftool-0:4.18.0-193.68.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@4.18.0-193.68.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-193.68.1.el8_2.x86_64", "product": { "name": "kernel-0:4.18.0-193.68.1.el8_2.x86_64", "product_id": "kernel-0:4.18.0-193.68.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-193.68.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-193.68.1.el8_2.x86_64", "product": { "name": "kernel-core-0:4.18.0-193.68.1.el8_2.x86_64", "product_id": "kernel-core-0:4.18.0-193.68.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@4.18.0-193.68.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-193.68.1.el8_2.x86_64", "product": { "name": "kernel-cross-headers-0:4.18.0-193.68.1.el8_2.x86_64", "product_id": "kernel-cross-headers-0:4.18.0-193.68.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-193.68.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-193.68.1.el8_2.x86_64", "product": { "name": "kernel-debug-0:4.18.0-193.68.1.el8_2.x86_64", "product_id": "kernel-debug-0:4.18.0-193.68.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-193.68.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-193.68.1.el8_2.x86_64", "product": { "name": "kernel-debug-core-0:4.18.0-193.68.1.el8_2.x86_64", "product_id": "kernel-debug-core-0:4.18.0-193.68.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-193.68.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-193.68.1.el8_2.x86_64", "product": { "name": "kernel-debug-devel-0:4.18.0-193.68.1.el8_2.x86_64", "product_id": "kernel-debug-devel-0:4.18.0-193.68.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-193.68.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-193.68.1.el8_2.x86_64", "product": { "name": "kernel-debug-modules-0:4.18.0-193.68.1.el8_2.x86_64", "product_id": "kernel-debug-modules-0:4.18.0-193.68.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-193.68.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-193.68.1.el8_2.x86_64", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-193.68.1.el8_2.x86_64", "product_id": "kernel-debug-modules-extra-0:4.18.0-193.68.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-193.68.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-193.68.1.el8_2.x86_64", "product": { "name": "kernel-devel-0:4.18.0-193.68.1.el8_2.x86_64", "product_id": "kernel-devel-0:4.18.0-193.68.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-193.68.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-193.68.1.el8_2.x86_64", "product": { "name": "kernel-headers-0:4.18.0-193.68.1.el8_2.x86_64", "product_id": "kernel-headers-0:4.18.0-193.68.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-193.68.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-193.68.1.el8_2.x86_64", "product": { "name": "kernel-modules-0:4.18.0-193.68.1.el8_2.x86_64", "product_id": "kernel-modules-0:4.18.0-193.68.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-193.68.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-193.68.1.el8_2.x86_64", "product": { "name": "kernel-modules-extra-0:4.18.0-193.68.1.el8_2.x86_64", "product_id": "kernel-modules-extra-0:4.18.0-193.68.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-193.68.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-193.68.1.el8_2.x86_64", "product": { "name": "kernel-tools-0:4.18.0-193.68.1.el8_2.x86_64", "product_id": "kernel-tools-0:4.18.0-193.68.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-193.68.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:4.18.0-193.68.1.el8_2.x86_64", "product": { "name": "kernel-tools-libs-0:4.18.0-193.68.1.el8_2.x86_64", "product_id": "kernel-tools-libs-0:4.18.0-193.68.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-193.68.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "perf-0:4.18.0-193.68.1.el8_2.x86_64", "product": { "name": "perf-0:4.18.0-193.68.1.el8_2.x86_64", "product_id": "perf-0:4.18.0-193.68.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@4.18.0-193.68.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-193.68.1.el8_2.x86_64", "product": { "name": "python3-perf-0:4.18.0-193.68.1.el8_2.x86_64", "product_id": "python3-perf-0:4.18.0-193.68.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@4.18.0-193.68.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-193.68.1.el8_2.x86_64", "product": { "name": "bpftool-debuginfo-0:4.18.0-193.68.1.el8_2.x86_64", "product_id": "bpftool-debuginfo-0:4.18.0-193.68.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-193.68.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-193.68.1.el8_2.x86_64", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-193.68.1.el8_2.x86_64", "product_id": "kernel-debug-debuginfo-0:4.18.0-193.68.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-193.68.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-193.68.1.el8_2.x86_64", "product": { "name": "kernel-debuginfo-0:4.18.0-193.68.1.el8_2.x86_64", "product_id": "kernel-debuginfo-0:4.18.0-193.68.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-193.68.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-x86_64-0:4.18.0-193.68.1.el8_2.x86_64", "product": { "name": "kernel-debuginfo-common-x86_64-0:4.18.0-193.68.1.el8_2.x86_64", "product_id": "kernel-debuginfo-common-x86_64-0:4.18.0-193.68.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@4.18.0-193.68.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-193.68.1.el8_2.x86_64", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-193.68.1.el8_2.x86_64", "product_id": "kernel-tools-debuginfo-0:4.18.0-193.68.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-193.68.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-193.68.1.el8_2.x86_64", "product": { "name": "perf-debuginfo-0:4.18.0-193.68.1.el8_2.x86_64", "product_id": "perf-debuginfo-0:4.18.0-193.68.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-193.68.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-193.68.1.el8_2.x86_64", "product": { "name": "python3-perf-debuginfo-0:4.18.0-193.68.1.el8_2.x86_64", "product_id": "python3-perf-debuginfo-0:4.18.0-193.68.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-193.68.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:4.18.0-193.68.1.el8_2.x86_64", "product": { "name": "kernel-tools-libs-devel-0:4.18.0-193.68.1.el8_2.x86_64", "product_id": "kernel-tools-libs-devel-0:4.18.0-193.68.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-193.68.1.el8_2?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:4.18.0-193.68.1.el8_2.s390x", "product": { "name": "bpftool-0:4.18.0-193.68.1.el8_2.s390x", "product_id": "bpftool-0:4.18.0-193.68.1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@4.18.0-193.68.1.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-193.68.1.el8_2.s390x", "product": { "name": "kernel-0:4.18.0-193.68.1.el8_2.s390x", "product_id": "kernel-0:4.18.0-193.68.1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-193.68.1.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-193.68.1.el8_2.s390x", "product": { "name": "kernel-core-0:4.18.0-193.68.1.el8_2.s390x", "product_id": "kernel-core-0:4.18.0-193.68.1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@4.18.0-193.68.1.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-193.68.1.el8_2.s390x", "product": { "name": "kernel-cross-headers-0:4.18.0-193.68.1.el8_2.s390x", "product_id": "kernel-cross-headers-0:4.18.0-193.68.1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-193.68.1.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-193.68.1.el8_2.s390x", "product": { "name": "kernel-debug-0:4.18.0-193.68.1.el8_2.s390x", "product_id": "kernel-debug-0:4.18.0-193.68.1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-193.68.1.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-193.68.1.el8_2.s390x", "product": { "name": "kernel-debug-core-0:4.18.0-193.68.1.el8_2.s390x", "product_id": "kernel-debug-core-0:4.18.0-193.68.1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-193.68.1.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-193.68.1.el8_2.s390x", "product": { "name": "kernel-debug-devel-0:4.18.0-193.68.1.el8_2.s390x", "product_id": "kernel-debug-devel-0:4.18.0-193.68.1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-193.68.1.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-193.68.1.el8_2.s390x", "product": { "name": "kernel-debug-modules-0:4.18.0-193.68.1.el8_2.s390x", "product_id": "kernel-debug-modules-0:4.18.0-193.68.1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-193.68.1.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-193.68.1.el8_2.s390x", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-193.68.1.el8_2.s390x", "product_id": "kernel-debug-modules-extra-0:4.18.0-193.68.1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-193.68.1.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-193.68.1.el8_2.s390x", "product": { "name": "kernel-devel-0:4.18.0-193.68.1.el8_2.s390x", "product_id": "kernel-devel-0:4.18.0-193.68.1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-193.68.1.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-193.68.1.el8_2.s390x", "product": { "name": "kernel-headers-0:4.18.0-193.68.1.el8_2.s390x", "product_id": "kernel-headers-0:4.18.0-193.68.1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-193.68.1.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-193.68.1.el8_2.s390x", "product": { "name": "kernel-modules-0:4.18.0-193.68.1.el8_2.s390x", "product_id": "kernel-modules-0:4.18.0-193.68.1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-193.68.1.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-193.68.1.el8_2.s390x", "product": { "name": "kernel-modules-extra-0:4.18.0-193.68.1.el8_2.s390x", "product_id": "kernel-modules-extra-0:4.18.0-193.68.1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-193.68.1.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-193.68.1.el8_2.s390x", "product": { "name": "kernel-tools-0:4.18.0-193.68.1.el8_2.s390x", "product_id": "kernel-tools-0:4.18.0-193.68.1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-193.68.1.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-0:4.18.0-193.68.1.el8_2.s390x", "product": { "name": "kernel-zfcpdump-0:4.18.0-193.68.1.el8_2.s390x", "product_id": "kernel-zfcpdump-0:4.18.0-193.68.1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump@4.18.0-193.68.1.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-core-0:4.18.0-193.68.1.el8_2.s390x", "product": { "name": "kernel-zfcpdump-core-0:4.18.0-193.68.1.el8_2.s390x", "product_id": "kernel-zfcpdump-core-0:4.18.0-193.68.1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-core@4.18.0-193.68.1.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-devel-0:4.18.0-193.68.1.el8_2.s390x", "product": { "name": "kernel-zfcpdump-devel-0:4.18.0-193.68.1.el8_2.s390x", "product_id": "kernel-zfcpdump-devel-0:4.18.0-193.68.1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-devel@4.18.0-193.68.1.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-modules-0:4.18.0-193.68.1.el8_2.s390x", "product": { "name": "kernel-zfcpdump-modules-0:4.18.0-193.68.1.el8_2.s390x", "product_id": "kernel-zfcpdump-modules-0:4.18.0-193.68.1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-modules@4.18.0-193.68.1.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-modules-extra-0:4.18.0-193.68.1.el8_2.s390x", "product": { "name": "kernel-zfcpdump-modules-extra-0:4.18.0-193.68.1.el8_2.s390x", "product_id": "kernel-zfcpdump-modules-extra-0:4.18.0-193.68.1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-modules-extra@4.18.0-193.68.1.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "perf-0:4.18.0-193.68.1.el8_2.s390x", "product": { "name": "perf-0:4.18.0-193.68.1.el8_2.s390x", "product_id": "perf-0:4.18.0-193.68.1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@4.18.0-193.68.1.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-193.68.1.el8_2.s390x", "product": { "name": "python3-perf-0:4.18.0-193.68.1.el8_2.s390x", "product_id": "python3-perf-0:4.18.0-193.68.1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@4.18.0-193.68.1.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-193.68.1.el8_2.s390x", "product": { "name": "bpftool-debuginfo-0:4.18.0-193.68.1.el8_2.s390x", "product_id": "bpftool-debuginfo-0:4.18.0-193.68.1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-193.68.1.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-193.68.1.el8_2.s390x", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-193.68.1.el8_2.s390x", "product_id": "kernel-debug-debuginfo-0:4.18.0-193.68.1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-193.68.1.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-193.68.1.el8_2.s390x", "product": { "name": "kernel-debuginfo-0:4.18.0-193.68.1.el8_2.s390x", "product_id": "kernel-debuginfo-0:4.18.0-193.68.1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-193.68.1.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-s390x-0:4.18.0-193.68.1.el8_2.s390x", "product": { "name": "kernel-debuginfo-common-s390x-0:4.18.0-193.68.1.el8_2.s390x", "product_id": "kernel-debuginfo-common-s390x-0:4.18.0-193.68.1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@4.18.0-193.68.1.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-193.68.1.el8_2.s390x", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-193.68.1.el8_2.s390x", "product_id": "kernel-tools-debuginfo-0:4.18.0-193.68.1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-193.68.1.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-debuginfo-0:4.18.0-193.68.1.el8_2.s390x", "product": { "name": "kernel-zfcpdump-debuginfo-0:4.18.0-193.68.1.el8_2.s390x", "product_id": "kernel-zfcpdump-debuginfo-0:4.18.0-193.68.1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-debuginfo@4.18.0-193.68.1.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-193.68.1.el8_2.s390x", "product": { "name": "perf-debuginfo-0:4.18.0-193.68.1.el8_2.s390x", "product_id": "perf-debuginfo-0:4.18.0-193.68.1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-193.68.1.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-193.68.1.el8_2.s390x", "product": { "name": "python3-perf-debuginfo-0:4.18.0-193.68.1.el8_2.s390x", "product_id": "python3-perf-debuginfo-0:4.18.0-193.68.1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-193.68.1.el8_2?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "kernel-0:4.18.0-193.68.1.el8_2.src", "product": { "name": "kernel-0:4.18.0-193.68.1.el8_2.src", "product_id": "kernel-0:4.18.0-193.68.1.el8_2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-193.68.1.el8_2?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-abi-whitelists-0:4.18.0-193.68.1.el8_2.noarch", "product": { "name": "kernel-abi-whitelists-0:4.18.0-193.68.1.el8_2.noarch", "product_id": "kernel-abi-whitelists-0:4.18.0-193.68.1.el8_2.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-abi-whitelists@4.18.0-193.68.1.el8_2?arch=noarch" } } }, { "category": "product_version", "name": "kernel-doc-0:4.18.0-193.68.1.el8_2.noarch", "product": { "name": "kernel-doc-0:4.18.0-193.68.1.el8_2.noarch", "product_id": "kernel-doc-0:4.18.0-193.68.1.el8_2.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@4.18.0-193.68.1.el8_2?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-193.68.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.68.1.el8_2.aarch64" }, "product_reference": "bpftool-0:4.18.0-193.68.1.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-193.68.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.68.1.el8_2.ppc64le" }, "product_reference": "bpftool-0:4.18.0-193.68.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-193.68.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.68.1.el8_2.s390x" }, "product_reference": "bpftool-0:4.18.0-193.68.1.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-193.68.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.68.1.el8_2.x86_64" }, "product_reference": "bpftool-0:4.18.0-193.68.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-193.68.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.68.1.el8_2.aarch64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-193.68.1.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-193.68.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.68.1.el8_2.ppc64le" }, "product_reference": "bpftool-debuginfo-0:4.18.0-193.68.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-193.68.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.68.1.el8_2.s390x" }, "product_reference": "bpftool-debuginfo-0:4.18.0-193.68.1.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-193.68.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.68.1.el8_2.x86_64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-193.68.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-193.68.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.68.1.el8_2.aarch64" }, "product_reference": "kernel-0:4.18.0-193.68.1.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-193.68.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.68.1.el8_2.ppc64le" }, "product_reference": "kernel-0:4.18.0-193.68.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-193.68.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.68.1.el8_2.s390x" }, "product_reference": "kernel-0:4.18.0-193.68.1.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-193.68.1.el8_2.src as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.68.1.el8_2.src" }, "product_reference": "kernel-0:4.18.0-193.68.1.el8_2.src", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-193.68.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.68.1.el8_2.x86_64" }, "product_reference": "kernel-0:4.18.0-193.68.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:4.18.0-193.68.1.el8_2.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.68.1.el8_2.noarch" }, "product_reference": "kernel-abi-whitelists-0:4.18.0-193.68.1.el8_2.noarch", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-193.68.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.68.1.el8_2.aarch64" }, "product_reference": "kernel-core-0:4.18.0-193.68.1.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-193.68.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.68.1.el8_2.ppc64le" }, "product_reference": "kernel-core-0:4.18.0-193.68.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-193.68.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.68.1.el8_2.s390x" }, "product_reference": "kernel-core-0:4.18.0-193.68.1.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-193.68.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.68.1.el8_2.x86_64" }, "product_reference": "kernel-core-0:4.18.0-193.68.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-193.68.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.68.1.el8_2.aarch64" }, "product_reference": "kernel-cross-headers-0:4.18.0-193.68.1.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-193.68.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.68.1.el8_2.ppc64le" }, "product_reference": "kernel-cross-headers-0:4.18.0-193.68.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-193.68.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.68.1.el8_2.s390x" }, "product_reference": "kernel-cross-headers-0:4.18.0-193.68.1.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-193.68.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.68.1.el8_2.x86_64" }, "product_reference": "kernel-cross-headers-0:4.18.0-193.68.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-193.68.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.68.1.el8_2.aarch64" }, "product_reference": "kernel-debug-0:4.18.0-193.68.1.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-193.68.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.68.1.el8_2.ppc64le" }, "product_reference": "kernel-debug-0:4.18.0-193.68.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-193.68.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.68.1.el8_2.s390x" }, "product_reference": "kernel-debug-0:4.18.0-193.68.1.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-193.68.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.68.1.el8_2.x86_64" }, "product_reference": "kernel-debug-0:4.18.0-193.68.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-193.68.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.68.1.el8_2.aarch64" }, "product_reference": "kernel-debug-core-0:4.18.0-193.68.1.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-193.68.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.68.1.el8_2.ppc64le" }, "product_reference": "kernel-debug-core-0:4.18.0-193.68.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-193.68.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.68.1.el8_2.s390x" }, "product_reference": "kernel-debug-core-0:4.18.0-193.68.1.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-193.68.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.68.1.el8_2.x86_64" }, "product_reference": "kernel-debug-core-0:4.18.0-193.68.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-193.68.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.68.1.el8_2.aarch64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-193.68.1.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-193.68.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.68.1.el8_2.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-193.68.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-193.68.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.68.1.el8_2.s390x" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-193.68.1.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-193.68.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.68.1.el8_2.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-193.68.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-193.68.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.68.1.el8_2.aarch64" }, "product_reference": "kernel-debug-devel-0:4.18.0-193.68.1.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-193.68.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.68.1.el8_2.ppc64le" }, "product_reference": "kernel-debug-devel-0:4.18.0-193.68.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-193.68.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.68.1.el8_2.s390x" }, "product_reference": "kernel-debug-devel-0:4.18.0-193.68.1.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-193.68.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.68.1.el8_2.x86_64" }, "product_reference": "kernel-debug-devel-0:4.18.0-193.68.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-193.68.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.68.1.el8_2.aarch64" }, "product_reference": "kernel-debug-modules-0:4.18.0-193.68.1.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-193.68.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.68.1.el8_2.ppc64le" }, "product_reference": "kernel-debug-modules-0:4.18.0-193.68.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-193.68.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.68.1.el8_2.s390x" }, "product_reference": "kernel-debug-modules-0:4.18.0-193.68.1.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-193.68.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.68.1.el8_2.x86_64" }, "product_reference": "kernel-debug-modules-0:4.18.0-193.68.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-193.68.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.68.1.el8_2.aarch64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-193.68.1.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-193.68.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.68.1.el8_2.ppc64le" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-193.68.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-193.68.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.68.1.el8_2.s390x" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-193.68.1.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-193.68.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.68.1.el8_2.x86_64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-193.68.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-193.68.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.68.1.el8_2.aarch64" }, "product_reference": "kernel-debuginfo-0:4.18.0-193.68.1.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-193.68.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.68.1.el8_2.ppc64le" }, "product_reference": "kernel-debuginfo-0:4.18.0-193.68.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-193.68.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.68.1.el8_2.s390x" }, "product_reference": "kernel-debuginfo-0:4.18.0-193.68.1.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-193.68.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.68.1.el8_2.x86_64" }, "product_reference": "kernel-debuginfo-0:4.18.0-193.68.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-aarch64-0:4.18.0-193.68.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.68.1.el8_2.aarch64" }, "product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-193.68.1.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-193.68.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.68.1.el8_2.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-193.68.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:4.18.0-193.68.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.68.1.el8_2.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-193.68.1.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:4.18.0-193.68.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.68.1.el8_2.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-193.68.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-193.68.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.68.1.el8_2.aarch64" }, "product_reference": "kernel-devel-0:4.18.0-193.68.1.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-193.68.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.68.1.el8_2.ppc64le" }, "product_reference": "kernel-devel-0:4.18.0-193.68.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-193.68.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.68.1.el8_2.s390x" }, "product_reference": "kernel-devel-0:4.18.0-193.68.1.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-193.68.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.68.1.el8_2.x86_64" }, "product_reference": "kernel-devel-0:4.18.0-193.68.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:4.18.0-193.68.1.el8_2.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.68.1.el8_2.noarch" }, "product_reference": "kernel-doc-0:4.18.0-193.68.1.el8_2.noarch", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-193.68.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.68.1.el8_2.aarch64" }, "product_reference": "kernel-headers-0:4.18.0-193.68.1.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-193.68.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.68.1.el8_2.ppc64le" }, "product_reference": "kernel-headers-0:4.18.0-193.68.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-193.68.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.68.1.el8_2.s390x" }, "product_reference": "kernel-headers-0:4.18.0-193.68.1.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-193.68.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.68.1.el8_2.x86_64" }, "product_reference": "kernel-headers-0:4.18.0-193.68.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-193.68.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.68.1.el8_2.aarch64" }, "product_reference": "kernel-modules-0:4.18.0-193.68.1.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-193.68.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.68.1.el8_2.ppc64le" }, "product_reference": "kernel-modules-0:4.18.0-193.68.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-193.68.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.68.1.el8_2.s390x" }, "product_reference": "kernel-modules-0:4.18.0-193.68.1.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-193.68.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.68.1.el8_2.x86_64" }, "product_reference": "kernel-modules-0:4.18.0-193.68.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-193.68.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.68.1.el8_2.aarch64" }, "product_reference": "kernel-modules-extra-0:4.18.0-193.68.1.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-193.68.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.68.1.el8_2.ppc64le" }, "product_reference": "kernel-modules-extra-0:4.18.0-193.68.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-193.68.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.68.1.el8_2.s390x" }, "product_reference": "kernel-modules-extra-0:4.18.0-193.68.1.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-193.68.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.68.1.el8_2.x86_64" }, "product_reference": "kernel-modules-extra-0:4.18.0-193.68.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-193.68.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.68.1.el8_2.aarch64" }, "product_reference": "kernel-tools-0:4.18.0-193.68.1.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-193.68.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.68.1.el8_2.ppc64le" }, "product_reference": "kernel-tools-0:4.18.0-193.68.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-193.68.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.68.1.el8_2.s390x" }, "product_reference": "kernel-tools-0:4.18.0-193.68.1.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-193.68.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.68.1.el8_2.x86_64" }, "product_reference": "kernel-tools-0:4.18.0-193.68.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-193.68.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.68.1.el8_2.aarch64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-193.68.1.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-193.68.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.68.1.el8_2.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-193.68.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-193.68.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.68.1.el8_2.s390x" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-193.68.1.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-193.68.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.68.1.el8_2.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-193.68.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-193.68.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.68.1.el8_2.aarch64" }, "product_reference": "kernel-tools-libs-0:4.18.0-193.68.1.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-193.68.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.68.1.el8_2.ppc64le" }, "product_reference": "kernel-tools-libs-0:4.18.0-193.68.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-193.68.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.68.1.el8_2.x86_64" }, "product_reference": "kernel-tools-libs-0:4.18.0-193.68.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-193.68.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.68.1.el8_2.aarch64" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-193.68.1.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-193.68.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.68.1.el8_2.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-193.68.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-193.68.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.68.1.el8_2.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-193.68.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-0:4.18.0-193.68.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.68.1.el8_2.s390x" }, "product_reference": "kernel-zfcpdump-0:4.18.0-193.68.1.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-core-0:4.18.0-193.68.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.68.1.el8_2.s390x" }, "product_reference": "kernel-zfcpdump-core-0:4.18.0-193.68.1.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-debuginfo-0:4.18.0-193.68.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.68.1.el8_2.s390x" }, "product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-193.68.1.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-devel-0:4.18.0-193.68.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.68.1.el8_2.s390x" }, "product_reference": "kernel-zfcpdump-devel-0:4.18.0-193.68.1.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-0:4.18.0-193.68.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.68.1.el8_2.s390x" }, "product_reference": "kernel-zfcpdump-modules-0:4.18.0-193.68.1.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-extra-0:4.18.0-193.68.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.68.1.el8_2.s390x" }, "product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-193.68.1.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-193.68.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.68.1.el8_2.aarch64" }, "product_reference": "perf-0:4.18.0-193.68.1.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-193.68.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.68.1.el8_2.ppc64le" }, "product_reference": "perf-0:4.18.0-193.68.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-193.68.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.68.1.el8_2.s390x" }, "product_reference": "perf-0:4.18.0-193.68.1.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-193.68.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.68.1.el8_2.x86_64" }, "product_reference": "perf-0:4.18.0-193.68.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-193.68.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.68.1.el8_2.aarch64" }, "product_reference": "perf-debuginfo-0:4.18.0-193.68.1.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-193.68.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.68.1.el8_2.ppc64le" }, "product_reference": "perf-debuginfo-0:4.18.0-193.68.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-193.68.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.68.1.el8_2.s390x" }, "product_reference": "perf-debuginfo-0:4.18.0-193.68.1.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-193.68.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.68.1.el8_2.x86_64" }, "product_reference": "perf-debuginfo-0:4.18.0-193.68.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-193.68.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.68.1.el8_2.aarch64" }, "product_reference": "python3-perf-0:4.18.0-193.68.1.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-193.68.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.68.1.el8_2.ppc64le" }, "product_reference": "python3-perf-0:4.18.0-193.68.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-193.68.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.68.1.el8_2.s390x" }, "product_reference": "python3-perf-0:4.18.0-193.68.1.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-193.68.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.68.1.el8_2.x86_64" }, "product_reference": "python3-perf-0:4.18.0-193.68.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-193.68.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.68.1.el8_2.aarch64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-193.68.1.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-193.68.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.68.1.el8_2.ppc64le" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-193.68.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-193.68.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.68.1.el8_2.s390x" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-193.68.1.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-193.68.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.68.1.el8_2.x86_64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-193.68.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-193.68.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.68.1.el8_2.aarch64" }, "product_reference": "bpftool-0:4.18.0-193.68.1.el8_2.aarch64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-193.68.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.68.1.el8_2.ppc64le" }, "product_reference": "bpftool-0:4.18.0-193.68.1.el8_2.ppc64le", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-193.68.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.68.1.el8_2.s390x" }, "product_reference": "bpftool-0:4.18.0-193.68.1.el8_2.s390x", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-193.68.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.68.1.el8_2.x86_64" }, "product_reference": "bpftool-0:4.18.0-193.68.1.el8_2.x86_64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-193.68.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.68.1.el8_2.aarch64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-193.68.1.el8_2.aarch64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-193.68.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.68.1.el8_2.ppc64le" }, "product_reference": "bpftool-debuginfo-0:4.18.0-193.68.1.el8_2.ppc64le", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-193.68.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.68.1.el8_2.s390x" }, "product_reference": "bpftool-debuginfo-0:4.18.0-193.68.1.el8_2.s390x", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-193.68.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.68.1.el8_2.x86_64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-193.68.1.el8_2.x86_64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-193.68.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.68.1.el8_2.aarch64" }, "product_reference": "kernel-0:4.18.0-193.68.1.el8_2.aarch64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-193.68.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.68.1.el8_2.ppc64le" }, "product_reference": "kernel-0:4.18.0-193.68.1.el8_2.ppc64le", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-193.68.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.68.1.el8_2.s390x" }, "product_reference": "kernel-0:4.18.0-193.68.1.el8_2.s390x", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-193.68.1.el8_2.src as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.68.1.el8_2.src" }, "product_reference": "kernel-0:4.18.0-193.68.1.el8_2.src", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-193.68.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.68.1.el8_2.x86_64" }, "product_reference": "kernel-0:4.18.0-193.68.1.el8_2.x86_64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:4.18.0-193.68.1.el8_2.noarch as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.68.1.el8_2.noarch" }, "product_reference": "kernel-abi-whitelists-0:4.18.0-193.68.1.el8_2.noarch", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-193.68.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.68.1.el8_2.aarch64" }, "product_reference": "kernel-core-0:4.18.0-193.68.1.el8_2.aarch64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-193.68.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.68.1.el8_2.ppc64le" }, "product_reference": "kernel-core-0:4.18.0-193.68.1.el8_2.ppc64le", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-193.68.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.68.1.el8_2.s390x" }, "product_reference": "kernel-core-0:4.18.0-193.68.1.el8_2.s390x", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-193.68.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.68.1.el8_2.x86_64" }, "product_reference": "kernel-core-0:4.18.0-193.68.1.el8_2.x86_64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-193.68.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.68.1.el8_2.aarch64" }, "product_reference": "kernel-cross-headers-0:4.18.0-193.68.1.el8_2.aarch64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-193.68.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.68.1.el8_2.ppc64le" }, "product_reference": "kernel-cross-headers-0:4.18.0-193.68.1.el8_2.ppc64le", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-193.68.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.68.1.el8_2.s390x" }, "product_reference": "kernel-cross-headers-0:4.18.0-193.68.1.el8_2.s390x", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-193.68.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.68.1.el8_2.x86_64" }, "product_reference": "kernel-cross-headers-0:4.18.0-193.68.1.el8_2.x86_64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-193.68.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.68.1.el8_2.aarch64" }, "product_reference": "kernel-debug-0:4.18.0-193.68.1.el8_2.aarch64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-193.68.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.68.1.el8_2.ppc64le" }, "product_reference": "kernel-debug-0:4.18.0-193.68.1.el8_2.ppc64le", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-193.68.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.68.1.el8_2.s390x" }, "product_reference": "kernel-debug-0:4.18.0-193.68.1.el8_2.s390x", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-193.68.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.68.1.el8_2.x86_64" }, "product_reference": "kernel-debug-0:4.18.0-193.68.1.el8_2.x86_64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-193.68.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.68.1.el8_2.aarch64" }, "product_reference": "kernel-debug-core-0:4.18.0-193.68.1.el8_2.aarch64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-193.68.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.68.1.el8_2.ppc64le" }, "product_reference": "kernel-debug-core-0:4.18.0-193.68.1.el8_2.ppc64le", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-193.68.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.68.1.el8_2.s390x" }, "product_reference": "kernel-debug-core-0:4.18.0-193.68.1.el8_2.s390x", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-193.68.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.68.1.el8_2.x86_64" }, "product_reference": "kernel-debug-core-0:4.18.0-193.68.1.el8_2.x86_64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-193.68.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.68.1.el8_2.aarch64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-193.68.1.el8_2.aarch64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-193.68.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.68.1.el8_2.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-193.68.1.el8_2.ppc64le", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-193.68.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.68.1.el8_2.s390x" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-193.68.1.el8_2.s390x", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-193.68.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.68.1.el8_2.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-193.68.1.el8_2.x86_64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-193.68.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.68.1.el8_2.aarch64" }, "product_reference": "kernel-debug-devel-0:4.18.0-193.68.1.el8_2.aarch64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-193.68.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.68.1.el8_2.ppc64le" }, "product_reference": "kernel-debug-devel-0:4.18.0-193.68.1.el8_2.ppc64le", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-193.68.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.68.1.el8_2.s390x" }, "product_reference": "kernel-debug-devel-0:4.18.0-193.68.1.el8_2.s390x", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-193.68.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.68.1.el8_2.x86_64" }, "product_reference": "kernel-debug-devel-0:4.18.0-193.68.1.el8_2.x86_64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-193.68.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.68.1.el8_2.aarch64" }, "product_reference": "kernel-debug-modules-0:4.18.0-193.68.1.el8_2.aarch64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-193.68.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.68.1.el8_2.ppc64le" }, "product_reference": "kernel-debug-modules-0:4.18.0-193.68.1.el8_2.ppc64le", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-193.68.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.68.1.el8_2.s390x" }, "product_reference": "kernel-debug-modules-0:4.18.0-193.68.1.el8_2.s390x", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-193.68.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.68.1.el8_2.x86_64" }, "product_reference": "kernel-debug-modules-0:4.18.0-193.68.1.el8_2.x86_64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-193.68.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.68.1.el8_2.aarch64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-193.68.1.el8_2.aarch64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-193.68.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.68.1.el8_2.ppc64le" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-193.68.1.el8_2.ppc64le", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-193.68.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.68.1.el8_2.s390x" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-193.68.1.el8_2.s390x", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-193.68.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.68.1.el8_2.x86_64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-193.68.1.el8_2.x86_64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-193.68.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.68.1.el8_2.aarch64" }, "product_reference": "kernel-debuginfo-0:4.18.0-193.68.1.el8_2.aarch64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-193.68.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.68.1.el8_2.ppc64le" }, "product_reference": "kernel-debuginfo-0:4.18.0-193.68.1.el8_2.ppc64le", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-193.68.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.68.1.el8_2.s390x" }, "product_reference": "kernel-debuginfo-0:4.18.0-193.68.1.el8_2.s390x", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-193.68.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.68.1.el8_2.x86_64" }, "product_reference": "kernel-debuginfo-0:4.18.0-193.68.1.el8_2.x86_64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-aarch64-0:4.18.0-193.68.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.68.1.el8_2.aarch64" }, "product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-193.68.1.el8_2.aarch64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-193.68.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.68.1.el8_2.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-193.68.1.el8_2.ppc64le", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:4.18.0-193.68.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.68.1.el8_2.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-193.68.1.el8_2.s390x", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:4.18.0-193.68.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.68.1.el8_2.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-193.68.1.el8_2.x86_64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-193.68.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.68.1.el8_2.aarch64" }, "product_reference": "kernel-devel-0:4.18.0-193.68.1.el8_2.aarch64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-193.68.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.68.1.el8_2.ppc64le" }, "product_reference": "kernel-devel-0:4.18.0-193.68.1.el8_2.ppc64le", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-193.68.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.68.1.el8_2.s390x" }, "product_reference": "kernel-devel-0:4.18.0-193.68.1.el8_2.s390x", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-193.68.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.68.1.el8_2.x86_64" }, "product_reference": "kernel-devel-0:4.18.0-193.68.1.el8_2.x86_64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:4.18.0-193.68.1.el8_2.noarch as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.68.1.el8_2.noarch" }, "product_reference": "kernel-doc-0:4.18.0-193.68.1.el8_2.noarch", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-193.68.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.68.1.el8_2.aarch64" }, "product_reference": "kernel-headers-0:4.18.0-193.68.1.el8_2.aarch64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-193.68.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.68.1.el8_2.ppc64le" }, "product_reference": "kernel-headers-0:4.18.0-193.68.1.el8_2.ppc64le", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-193.68.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.68.1.el8_2.s390x" }, "product_reference": "kernel-headers-0:4.18.0-193.68.1.el8_2.s390x", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-193.68.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.68.1.el8_2.x86_64" }, "product_reference": "kernel-headers-0:4.18.0-193.68.1.el8_2.x86_64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-193.68.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.68.1.el8_2.aarch64" }, "product_reference": "kernel-modules-0:4.18.0-193.68.1.el8_2.aarch64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-193.68.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.68.1.el8_2.ppc64le" }, "product_reference": "kernel-modules-0:4.18.0-193.68.1.el8_2.ppc64le", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-193.68.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.68.1.el8_2.s390x" }, "product_reference": "kernel-modules-0:4.18.0-193.68.1.el8_2.s390x", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-193.68.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.68.1.el8_2.x86_64" }, "product_reference": "kernel-modules-0:4.18.0-193.68.1.el8_2.x86_64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-193.68.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.68.1.el8_2.aarch64" }, "product_reference": "kernel-modules-extra-0:4.18.0-193.68.1.el8_2.aarch64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-193.68.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.68.1.el8_2.ppc64le" }, "product_reference": "kernel-modules-extra-0:4.18.0-193.68.1.el8_2.ppc64le", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-193.68.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.68.1.el8_2.s390x" }, "product_reference": "kernel-modules-extra-0:4.18.0-193.68.1.el8_2.s390x", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-193.68.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.68.1.el8_2.x86_64" }, "product_reference": "kernel-modules-extra-0:4.18.0-193.68.1.el8_2.x86_64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-193.68.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.68.1.el8_2.aarch64" }, "product_reference": "kernel-tools-0:4.18.0-193.68.1.el8_2.aarch64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-193.68.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.68.1.el8_2.ppc64le" }, "product_reference": "kernel-tools-0:4.18.0-193.68.1.el8_2.ppc64le", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-193.68.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.68.1.el8_2.s390x" }, "product_reference": "kernel-tools-0:4.18.0-193.68.1.el8_2.s390x", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-193.68.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.68.1.el8_2.x86_64" }, "product_reference": "kernel-tools-0:4.18.0-193.68.1.el8_2.x86_64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-193.68.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.68.1.el8_2.aarch64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-193.68.1.el8_2.aarch64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-193.68.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.68.1.el8_2.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-193.68.1.el8_2.ppc64le", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-193.68.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.68.1.el8_2.s390x" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-193.68.1.el8_2.s390x", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-193.68.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.68.1.el8_2.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-193.68.1.el8_2.x86_64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-193.68.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.68.1.el8_2.aarch64" }, "product_reference": "kernel-tools-libs-0:4.18.0-193.68.1.el8_2.aarch64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-193.68.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.68.1.el8_2.ppc64le" }, "product_reference": "kernel-tools-libs-0:4.18.0-193.68.1.el8_2.ppc64le", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-193.68.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.68.1.el8_2.x86_64" }, "product_reference": "kernel-tools-libs-0:4.18.0-193.68.1.el8_2.x86_64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-193.68.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.68.1.el8_2.aarch64" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-193.68.1.el8_2.aarch64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-193.68.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.68.1.el8_2.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-193.68.1.el8_2.ppc64le", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-193.68.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.68.1.el8_2.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-193.68.1.el8_2.x86_64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-0:4.18.0-193.68.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.68.1.el8_2.s390x" }, "product_reference": "kernel-zfcpdump-0:4.18.0-193.68.1.el8_2.s390x", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-core-0:4.18.0-193.68.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.68.1.el8_2.s390x" }, "product_reference": "kernel-zfcpdump-core-0:4.18.0-193.68.1.el8_2.s390x", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-debuginfo-0:4.18.0-193.68.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.68.1.el8_2.s390x" }, "product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-193.68.1.el8_2.s390x", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-devel-0:4.18.0-193.68.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.68.1.el8_2.s390x" }, "product_reference": "kernel-zfcpdump-devel-0:4.18.0-193.68.1.el8_2.s390x", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-0:4.18.0-193.68.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.68.1.el8_2.s390x" }, "product_reference": "kernel-zfcpdump-modules-0:4.18.0-193.68.1.el8_2.s390x", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-extra-0:4.18.0-193.68.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.68.1.el8_2.s390x" }, "product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-193.68.1.el8_2.s390x", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-193.68.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.68.1.el8_2.aarch64" }, "product_reference": "perf-0:4.18.0-193.68.1.el8_2.aarch64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-193.68.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.68.1.el8_2.ppc64le" }, "product_reference": "perf-0:4.18.0-193.68.1.el8_2.ppc64le", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-193.68.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.68.1.el8_2.s390x" }, "product_reference": "perf-0:4.18.0-193.68.1.el8_2.s390x", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-193.68.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.68.1.el8_2.x86_64" }, "product_reference": "perf-0:4.18.0-193.68.1.el8_2.x86_64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-193.68.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.68.1.el8_2.aarch64" }, "product_reference": "perf-debuginfo-0:4.18.0-193.68.1.el8_2.aarch64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-193.68.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.68.1.el8_2.ppc64le" }, "product_reference": "perf-debuginfo-0:4.18.0-193.68.1.el8_2.ppc64le", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-193.68.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.68.1.el8_2.s390x" }, "product_reference": "perf-debuginfo-0:4.18.0-193.68.1.el8_2.s390x", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-193.68.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.68.1.el8_2.x86_64" }, "product_reference": "perf-debuginfo-0:4.18.0-193.68.1.el8_2.x86_64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-193.68.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.68.1.el8_2.aarch64" }, "product_reference": "python3-perf-0:4.18.0-193.68.1.el8_2.aarch64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-193.68.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.68.1.el8_2.ppc64le" }, "product_reference": "python3-perf-0:4.18.0-193.68.1.el8_2.ppc64le", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-193.68.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.68.1.el8_2.s390x" }, "product_reference": "python3-perf-0:4.18.0-193.68.1.el8_2.s390x", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-193.68.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.68.1.el8_2.x86_64" }, "product_reference": "python3-perf-0:4.18.0-193.68.1.el8_2.x86_64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-193.68.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.68.1.el8_2.aarch64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-193.68.1.el8_2.aarch64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-193.68.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.68.1.el8_2.ppc64le" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-193.68.1.el8_2.ppc64le", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-193.68.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.68.1.el8_2.s390x" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-193.68.1.el8_2.s390x", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-193.68.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.68.1.el8_2.x86_64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-193.68.1.el8_2.x86_64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Maxim Levitsky" ], "organization": "Red Hat", "summary": "This issue was discovered by Red Hat." } ], "cve": "CVE-2021-3653", "cwe": { "id": "CWE-862", "name": "Missing Authorization" }, "discovery_date": "2021-07-15T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.68.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.68.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.68.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.68.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.68.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.68.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.68.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.68.1.el8_2.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1983686" } ], "notes": [ { "category": "description", "text": "A flaw was found in the KVM\u0027s AMD code for supporting SVM nested virtualization. The flaw occurs when processing the VMCB (virtual machine control block) provided by the L1 guest to spawn/handle a nested guest (L2). Due to improper validation of the \"int_ctl\" field, this issue could allow a malicious L1 to enable AVIC support (Advanced Virtual Interrupt Controller) for the L2 guest. As a result, the L2 guest would be allowed to read/write physical pages of the host, resulting in a crash of the entire system, leak of sensitive data or potential guest-to-host escape.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: SVM nested virtualization issue in KVM (AVIC support)", "title": "Vulnerability summary" }, { "category": "other", "text": "The nested virtualization feature is not enabled by default up to Red Hat Enterprise Linux 8.4. Most importantly, Red Hat currently provides nested virtualization only as a Technology Preview, and is therefore unsupported for production use. For additional details please see https://access.redhat.com/solutions/21101 and https://access.redhat.com/support/offerings/techpreview.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.68.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.68.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.68.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.68.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.68.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.68.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.68.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.68.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.68.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.68.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.68.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.68.1.el8_2.src", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.68.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.68.1.el8_2.noarch", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.68.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.68.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.68.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.68.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.68.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.68.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.68.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.68.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.68.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.68.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.68.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.68.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.68.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.68.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.68.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.68.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.68.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.68.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.68.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.68.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.68.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.68.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.68.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.68.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.68.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.68.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.68.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.68.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.68.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.68.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.68.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.68.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.68.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.68.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.68.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.68.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.68.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.68.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.68.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.68.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.68.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.68.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.68.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.68.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.68.1.el8_2.noarch", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.68.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.68.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.68.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.68.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.68.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.68.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.68.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.68.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.68.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.68.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.68.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.68.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.68.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.68.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.68.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.68.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.68.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.68.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.68.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.68.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.68.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.68.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.68.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.68.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.68.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.68.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.68.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.68.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.68.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.68.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.68.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.68.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.68.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.68.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.68.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.68.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.68.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.68.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.68.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.68.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.68.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.68.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.68.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.68.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.68.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.68.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.68.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.68.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.68.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.68.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.68.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.68.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.68.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.68.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.68.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.68.1.el8_2.src", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.68.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.68.1.el8_2.noarch", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.68.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.68.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.68.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.68.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.68.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.68.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.68.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.68.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.68.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.68.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.68.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.68.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.68.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.68.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.68.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.68.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.68.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.68.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.68.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.68.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.68.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.68.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.68.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.68.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.68.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.68.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.68.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.68.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.68.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.68.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.68.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.68.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.68.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.68.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.68.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.68.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.68.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.68.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.68.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.68.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.68.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.68.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.68.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.68.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.68.1.el8_2.noarch", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.68.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.68.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.68.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.68.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.68.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.68.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.68.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.68.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.68.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.68.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.68.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.68.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.68.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.68.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.68.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.68.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.68.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.68.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.68.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.68.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.68.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.68.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.68.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.68.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.68.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.68.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.68.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.68.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.68.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.68.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.68.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.68.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.68.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.68.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.68.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.68.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.68.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.68.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.68.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.68.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.68.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.68.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.68.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.68.1.el8_2.x86_64" ], "known_not_affected": [ "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.68.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.68.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.68.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.68.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.68.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.68.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.68.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.68.1.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-3653" }, { "category": "external", "summary": "RHBZ#1983686", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1983686" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-3653", "url": "https://www.cve.org/CVERecord?id=CVE-2021-3653" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3653", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3653" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2021/08/16/1", "url": "https://www.openwall.com/lists/oss-security/2021/08/16/1" } ], "release_date": "2021-08-16T12:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-10-19T07:19:01+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.68.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.68.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.68.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.68.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.68.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.68.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.68.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.68.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.68.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.68.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.68.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.68.1.el8_2.src", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.68.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.68.1.el8_2.noarch", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.68.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.68.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.68.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.68.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.68.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.68.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.68.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.68.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.68.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.68.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.68.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.68.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.68.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.68.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.68.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.68.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.68.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.68.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.68.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.68.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.68.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.68.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.68.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.68.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.68.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.68.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.68.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.68.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.68.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.68.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.68.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.68.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.68.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.68.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.68.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.68.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.68.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.68.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.68.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.68.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.68.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.68.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.68.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.68.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.68.1.el8_2.noarch", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.68.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.68.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.68.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.68.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.68.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.68.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.68.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.68.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.68.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.68.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.68.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.68.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.68.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.68.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.68.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.68.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.68.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.68.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.68.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.68.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.68.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.68.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.68.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.68.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.68.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.68.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.68.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.68.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.68.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.68.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.68.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.68.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.68.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.68.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.68.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.68.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.68.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.68.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.68.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.68.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.68.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.68.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.68.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.68.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.68.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.68.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.68.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.68.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.68.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.68.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.68.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.68.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.68.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.68.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.68.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.68.1.el8_2.src", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.68.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.68.1.el8_2.noarch", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.68.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.68.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.68.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.68.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.68.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.68.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.68.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.68.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.68.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.68.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.68.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.68.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.68.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.68.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.68.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.68.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.68.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.68.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.68.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.68.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.68.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.68.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.68.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.68.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.68.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.68.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.68.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.68.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.68.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.68.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.68.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.68.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.68.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.68.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.68.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.68.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.68.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.68.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.68.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.68.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.68.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.68.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.68.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.68.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.68.1.el8_2.noarch", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.68.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.68.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.68.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.68.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.68.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.68.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.68.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.68.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.68.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.68.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.68.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.68.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.68.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.68.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.68.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.68.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.68.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.68.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.68.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.68.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.68.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.68.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.68.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.68.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.68.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.68.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.68.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.68.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.68.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.68.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.68.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.68.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.68.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.68.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.68.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.68.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.68.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.68.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.68.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.68.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.68.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.68.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.68.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.68.1.el8_2.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2021:3904" }, { "category": "workaround", "details": "This vulnerability can be mitigated by disabling the nested virtualization feature:\n```\n# modprobe -r kvm_amd\n# modprobe kvm_amd nested=0\n```", "product_ids": [ "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.68.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.68.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.68.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.68.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.68.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.68.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.68.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.68.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.68.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.68.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.68.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.68.1.el8_2.src", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.68.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.68.1.el8_2.noarch", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.68.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.68.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.68.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.68.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.68.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.68.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.68.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.68.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.68.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.68.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.68.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.68.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.68.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.68.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.68.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.68.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.68.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.68.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.68.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.68.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.68.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.68.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.68.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.68.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.68.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.68.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.68.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.68.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.68.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.68.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.68.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.68.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.68.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.68.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.68.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.68.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.68.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.68.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.68.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.68.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.68.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.68.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.68.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.68.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.68.1.el8_2.noarch", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.68.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.68.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.68.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.68.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.68.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.68.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.68.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.68.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.68.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.68.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.68.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.68.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.68.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.68.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.68.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.68.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.68.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.68.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.68.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.68.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.68.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.68.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.68.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.68.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.68.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.68.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.68.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.68.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.68.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.68.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.68.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.68.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.68.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.68.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.68.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.68.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.68.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.68.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.68.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.68.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.68.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.68.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.68.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.68.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.68.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.68.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.68.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.68.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.68.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.68.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.68.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.68.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.68.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.68.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.68.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.68.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.68.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.68.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.68.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.68.1.el8_2.src", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.68.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.68.1.el8_2.noarch", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.68.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.68.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.68.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.68.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.68.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.68.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.68.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.68.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.68.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.68.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.68.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.68.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.68.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.68.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.68.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.68.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.68.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.68.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.68.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.68.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.68.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.68.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.68.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.68.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.68.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.68.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.68.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.68.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.68.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.68.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.68.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.68.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.68.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.68.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.68.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.68.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.68.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.68.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.68.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.68.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.68.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.68.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.68.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.68.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.68.1.el8_2.noarch", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.68.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.68.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.68.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.68.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.68.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.68.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.68.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.68.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.68.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.68.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.68.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.68.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.68.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.68.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.68.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.68.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.68.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.68.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.68.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.68.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.68.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.68.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.68.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.68.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.68.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.68.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.68.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.68.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.68.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.68.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.68.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.68.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.68.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.68.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.68.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.68.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.68.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.68.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.68.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.68.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.68.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.68.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.68.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.68.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.68.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.68.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.68.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.68.1.el8_2.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.68.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.68.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.68.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.68.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.68.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.68.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.68.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.68.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.68.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.68.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.68.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.68.1.el8_2.src", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.68.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.68.1.el8_2.noarch", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.68.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.68.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.68.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.68.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.68.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.68.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.68.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.68.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.68.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.68.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.68.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.68.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.68.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.68.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.68.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.68.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.68.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.68.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.68.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.68.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.68.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.68.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.68.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.68.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.68.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.68.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.68.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.68.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.68.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.68.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.68.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.68.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.68.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.68.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.68.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.68.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.68.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.68.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.68.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.68.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.68.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.68.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.68.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.68.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.68.1.el8_2.noarch", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.68.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.68.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.68.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.68.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.68.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.68.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.68.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.68.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.68.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.68.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.68.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.68.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.68.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.68.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.68.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.68.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.68.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.68.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.68.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.68.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.68.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.68.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.68.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.68.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.68.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.68.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.68.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.68.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.68.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.68.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.68.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.68.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.68.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.68.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.68.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.68.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.68.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.68.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.68.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.68.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.68.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.68.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.68.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.68.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.68.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.68.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.68.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.68.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.68.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.68.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.68.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.68.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.68.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.68.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.68.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.68.1.el8_2.src", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.68.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.68.1.el8_2.noarch", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.68.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.68.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.68.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.68.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.68.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.68.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.68.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.68.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.68.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.68.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.68.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.68.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.68.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.68.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.68.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.68.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.68.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.68.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.68.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.68.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.68.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.68.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.68.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.68.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.68.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.68.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.68.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.68.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.68.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.68.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.68.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.68.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.68.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.68.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.68.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.68.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.68.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.68.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.68.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.68.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.68.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.68.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.68.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.68.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.68.1.el8_2.noarch", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.68.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.68.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.68.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.68.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.68.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.68.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.68.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.68.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.68.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.68.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.68.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.68.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.68.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.68.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.68.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.68.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.68.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.68.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.68.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.68.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.68.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.68.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.68.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.68.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.68.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.68.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.68.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.68.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.68.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.68.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.68.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.68.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.68.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.68.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.68.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.68.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.68.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.68.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.68.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.68.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.68.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.68.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.68.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.68.1.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: SVM nested virtualization issue in KVM (AVIC support)" }, { "acknowledgments": [ { "names": [ "Maxim Levitsky", "Paolo Bonzini" ], "organization": "Red Hat", "summary": "This issue was discovered by Red Hat." } ], "cve": "CVE-2021-3656", "cwe": { "id": "CWE-862", "name": "Missing Authorization" }, "discovery_date": "2021-07-15T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.68.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.68.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.68.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.68.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.68.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.68.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.68.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.68.1.el8_2.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1983988" } ], "notes": [ { "category": "description", "text": "A flaw was found in the KVM\u0027s AMD code for supporting SVM nested virtualization. The flaw occurs when processing the VMCB (virtual machine control block) provided by the L1 guest to spawn/handle a nested guest (L2). Due to improper validation of the \"virt_ext\" field, this issue could allow a malicious L1 to disable both VMLOAD/VMSAVE intercepts and VLS (Virtual VMLOAD/VMSAVE) for the L2 guest. As a result, the L2 guest would be allowed to read/write physical pages of the host, resulting in a crash of the entire system, leak of sensitive data or potential guest-to-host escape.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: SVM nested virtualization issue in KVM (VMLOAD/VMSAVE)", "title": "Vulnerability summary" }, { "category": "other", "text": "The nested virtualization feature is not enabled by default up to Red Hat Enterprise Linux 8.4. Most importantly, Red Hat currently provides nested virtualization only as a Technology Preview, and is therefore unsupported for production use. For additional details please see https://access.redhat.com/solutions/21101 and https://access.redhat.com/support/offerings/techpreview.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.68.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.68.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.68.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.68.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.68.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.68.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.68.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.68.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.68.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.68.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.68.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.68.1.el8_2.src", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.68.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.68.1.el8_2.noarch", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.68.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.68.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.68.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.68.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.68.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.68.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.68.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.68.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.68.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.68.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.68.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.68.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.68.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.68.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.68.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.68.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.68.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.68.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.68.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.68.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.68.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.68.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.68.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.68.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.68.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.68.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.68.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.68.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.68.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.68.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.68.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.68.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.68.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.68.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.68.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.68.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.68.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.68.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.68.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.68.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.68.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.68.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.68.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.68.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.68.1.el8_2.noarch", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.68.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.68.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.68.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.68.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.68.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.68.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.68.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.68.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.68.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.68.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.68.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.68.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.68.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.68.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.68.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.68.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.68.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.68.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.68.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.68.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.68.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.68.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.68.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.68.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.68.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.68.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.68.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.68.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.68.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.68.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.68.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.68.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.68.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.68.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.68.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.68.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.68.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.68.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.68.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.68.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.68.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.68.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.68.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.68.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.68.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.68.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.68.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.68.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.68.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.68.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.68.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.68.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.68.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.68.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.68.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.68.1.el8_2.src", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.68.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.68.1.el8_2.noarch", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.68.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.68.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.68.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.68.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.68.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.68.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.68.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.68.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.68.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.68.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.68.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.68.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.68.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.68.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.68.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.68.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.68.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.68.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.68.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.68.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.68.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.68.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.68.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.68.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.68.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.68.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.68.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.68.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.68.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.68.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.68.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.68.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.68.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.68.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.68.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.68.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.68.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.68.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.68.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.68.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.68.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.68.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.68.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.68.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.68.1.el8_2.noarch", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.68.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.68.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.68.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.68.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.68.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.68.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.68.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.68.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.68.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.68.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.68.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.68.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.68.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.68.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.68.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.68.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.68.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.68.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.68.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.68.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.68.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.68.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.68.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.68.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.68.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.68.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.68.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.68.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.68.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.68.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.68.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.68.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.68.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.68.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.68.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.68.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.68.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.68.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.68.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.68.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.68.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.68.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.68.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.68.1.el8_2.x86_64" ], "known_not_affected": [ "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.68.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.68.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.68.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.68.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.68.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.68.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.68.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.68.1.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-3656" }, { "category": "external", "summary": "RHBZ#1983988", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1983988" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-3656", "url": "https://www.cve.org/CVERecord?id=CVE-2021-3656" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3656", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3656" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2021/08/16/1", "url": "https://www.openwall.com/lists/oss-security/2021/08/16/1" } ], "release_date": "2021-08-16T12:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-10-19T07:19:01+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.68.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.68.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.68.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.68.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.68.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.68.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.68.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.68.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.68.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.68.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.68.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.68.1.el8_2.src", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.68.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.68.1.el8_2.noarch", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.68.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.68.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.68.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.68.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.68.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.68.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.68.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.68.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.68.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.68.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.68.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.68.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.68.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.68.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.68.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.68.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.68.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.68.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.68.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.68.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.68.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.68.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.68.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.68.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.68.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.68.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.68.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.68.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.68.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.68.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.68.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.68.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.68.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.68.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.68.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.68.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.68.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.68.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.68.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.68.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.68.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.68.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.68.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.68.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.68.1.el8_2.noarch", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.68.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.68.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.68.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.68.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.68.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.68.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.68.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.68.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.68.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.68.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.68.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.68.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.68.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.68.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.68.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.68.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.68.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.68.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.68.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.68.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.68.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.68.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.68.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.68.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.68.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.68.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.68.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.68.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.68.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.68.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.68.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.68.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.68.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.68.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.68.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.68.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.68.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.68.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.68.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.68.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.68.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.68.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.68.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.68.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.68.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.68.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.68.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.68.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.68.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.68.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.68.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.68.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.68.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.68.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.68.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.68.1.el8_2.src", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.68.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.68.1.el8_2.noarch", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.68.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.68.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.68.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.68.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.68.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.68.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.68.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.68.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.68.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.68.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.68.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.68.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.68.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.68.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.68.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.68.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.68.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.68.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.68.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.68.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.68.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.68.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.68.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.68.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.68.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.68.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.68.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.68.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.68.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.68.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.68.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.68.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.68.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.68.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.68.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.68.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.68.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.68.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.68.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.68.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.68.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.68.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.68.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.68.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.68.1.el8_2.noarch", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.68.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.68.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.68.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.68.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.68.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.68.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.68.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.68.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.68.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.68.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.68.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.68.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.68.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.68.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.68.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.68.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.68.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.68.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.68.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.68.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.68.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.68.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.68.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.68.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.68.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.68.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.68.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.68.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.68.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.68.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.68.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.68.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.68.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.68.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.68.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.68.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.68.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.68.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.68.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.68.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.68.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.68.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.68.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.68.1.el8_2.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2021:3904" }, { "category": "workaround", "details": "This vulnerability can be mitigated by disabling the nested virtualization feature:\n```\n# modprobe -r kvm_amd\n# modprobe kvm_amd nested=0\n```\n\nDisabling VLS (Virtual VMLOAD/VMSAVE) is an alternative mitigation:\n```\n# modprobe kvm_amd vls=0\n```", "product_ids": [ "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.68.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.68.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.68.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.68.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.68.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.68.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.68.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.68.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.68.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.68.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.68.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.68.1.el8_2.src", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.68.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.68.1.el8_2.noarch", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.68.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.68.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.68.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.68.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.68.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.68.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.68.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.68.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.68.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.68.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.68.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.68.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.68.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.68.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.68.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.68.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.68.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.68.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.68.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.68.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.68.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.68.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.68.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.68.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.68.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.68.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.68.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.68.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.68.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.68.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.68.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.68.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.68.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.68.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.68.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.68.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.68.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.68.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.68.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.68.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.68.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.68.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.68.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.68.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.68.1.el8_2.noarch", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.68.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.68.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.68.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.68.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.68.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.68.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.68.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.68.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.68.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.68.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.68.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.68.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.68.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.68.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.68.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.68.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.68.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.68.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.68.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.68.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.68.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.68.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.68.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.68.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.68.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.68.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.68.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.68.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.68.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.68.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.68.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.68.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.68.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.68.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.68.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.68.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.68.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.68.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.68.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.68.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.68.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.68.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.68.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.68.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.68.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.68.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.68.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.68.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.68.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.68.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.68.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.68.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.68.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.68.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.68.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.68.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.68.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.68.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.68.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.68.1.el8_2.src", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.68.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.68.1.el8_2.noarch", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.68.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.68.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.68.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.68.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.68.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.68.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.68.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.68.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.68.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.68.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.68.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.68.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.68.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.68.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.68.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.68.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.68.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.68.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.68.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.68.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.68.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.68.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.68.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.68.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.68.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.68.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.68.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.68.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.68.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.68.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.68.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.68.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.68.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.68.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.68.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.68.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.68.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.68.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.68.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.68.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.68.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.68.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.68.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.68.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.68.1.el8_2.noarch", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.68.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.68.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.68.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.68.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.68.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.68.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.68.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.68.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.68.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.68.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.68.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.68.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.68.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.68.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.68.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.68.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.68.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.68.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.68.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.68.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.68.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.68.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.68.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.68.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.68.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.68.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.68.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.68.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.68.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.68.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.68.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.68.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.68.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.68.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.68.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.68.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.68.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.68.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.68.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.68.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.68.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.68.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.68.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.68.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.68.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.68.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.68.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.68.1.el8_2.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.68.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.68.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.68.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.68.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.68.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.68.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.68.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.68.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.68.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.68.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.68.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.68.1.el8_2.src", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.68.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.68.1.el8_2.noarch", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.68.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.68.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.68.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.68.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.68.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.68.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.68.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.68.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.68.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.68.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.68.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.68.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.68.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.68.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.68.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.68.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.68.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.68.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.68.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.68.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.68.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.68.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.68.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.68.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.68.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.68.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.68.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.68.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.68.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.68.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.68.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.68.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.68.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.68.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.68.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.68.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.68.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.68.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.68.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.68.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.68.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.68.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.68.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.68.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.68.1.el8_2.noarch", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.68.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.68.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.68.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.68.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.68.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.68.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.68.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.68.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.68.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.68.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.68.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.68.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.68.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.68.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.68.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.68.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.68.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.68.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.68.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.68.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.68.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.68.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.68.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.68.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.68.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.68.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.68.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.68.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.68.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.68.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.68.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.68.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.68.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.68.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.68.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.68.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.68.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.68.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.68.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.68.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.68.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.68.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.68.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.68.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.68.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.68.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.68.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.68.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.68.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.68.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.68.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.68.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.68.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.68.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.68.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.68.1.el8_2.src", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.68.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.68.1.el8_2.noarch", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.68.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.68.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.68.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.68.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.68.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.68.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.68.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.68.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.68.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.68.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.68.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.68.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.68.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.68.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.68.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.68.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.68.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.68.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.68.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.68.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.68.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.68.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.68.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.68.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.68.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.68.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.68.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.68.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.68.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.68.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.68.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.68.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.68.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.68.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.68.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.68.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.68.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.68.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.68.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.68.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.68.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.68.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.68.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.68.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.68.1.el8_2.noarch", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.68.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.68.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.68.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.68.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.68.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.68.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.68.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.68.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.68.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.68.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.68.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.68.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.68.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.68.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.68.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.68.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.68.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.68.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.68.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.68.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.68.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.68.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.68.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.68.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.68.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.68.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.68.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.68.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.68.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.68.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.68.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.68.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.68.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.68.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.68.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.68.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.68.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.68.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.68.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.68.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.68.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.68.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.68.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.68.1.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: SVM nested virtualization issue in KVM (VMLOAD/VMSAVE)" } ] }
rhsa-2021_3547
Vulnerability from csaf_redhat
Published
2021-09-15 10:11
Modified
2024-11-15 10:38
Summary
Red Hat Security Advisory: kernel-rt security and bug fix update
Notes
Topic
An update for kernel-rt is now available for Red Hat Enterprise Linux 8.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.
Security Fix(es):
* kernel: SVM nested virtualization issue in KVM (AVIC support) (CVE-2021-3653)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* kernel-rt: update RT source tree to the RHEL-8.4.z source tree (BZ#2001131)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel-rt is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.\n\nSecurity Fix(es):\n\n* kernel: SVM nested virtualization issue in KVM (AVIC support) (CVE-2021-3653)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* kernel-rt: update RT source tree to the RHEL-8.4.z source tree (BZ#2001131)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2021:3547", "url": "https://access.redhat.com/errata/RHSA-2021:3547" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "1983686", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1983686" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2021/rhsa-2021_3547.json" } ], "title": "Red Hat Security Advisory: kernel-rt security and bug fix update", "tracking": { "current_release_date": "2024-11-15T10:38:27+00:00", "generator": { "date": "2024-11-15T10:38:27+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2021:3547", "initial_release_date": "2021-09-15T10:11:11+00:00", "revision_history": [ { "date": "2021-09-15T10:11:11+00:00", "number": "1", "summary": "Initial version" }, { "date": "2021-09-15T10:11:12+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-15T10:38:27+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product": { "name": "Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.4.0.Z.MAIN.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:8::nfv" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Real Time (v. 8)", "product": { "name": "Red Hat Enterprise Linux Real Time (v. 8)", "product_id": "RT-8.4.0.Z.MAIN.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:8::realtime" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-0:4.18.0-305.19.1.rt7.91.el8_4.src", "product": { "name": "kernel-rt-0:4.18.0-305.19.1.rt7.91.el8_4.src", "product_id": "kernel-rt-0:4.18.0-305.19.1.rt7.91.el8_4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt@4.18.0-305.19.1.rt7.91.el8_4?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-0:4.18.0-305.19.1.rt7.91.el8_4.x86_64", "product": { "name": "kernel-rt-0:4.18.0-305.19.1.rt7.91.el8_4.x86_64", "product_id": "kernel-rt-0:4.18.0-305.19.1.rt7.91.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt@4.18.0-305.19.1.rt7.91.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-core-0:4.18.0-305.19.1.rt7.91.el8_4.x86_64", "product": { "name": "kernel-rt-core-0:4.18.0-305.19.1.rt7.91.el8_4.x86_64", "product_id": "kernel-rt-core-0:4.18.0-305.19.1.rt7.91.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-core@4.18.0-305.19.1.rt7.91.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-0:4.18.0-305.19.1.rt7.91.el8_4.x86_64", "product": { "name": "kernel-rt-debug-0:4.18.0-305.19.1.rt7.91.el8_4.x86_64", "product_id": "kernel-rt-debug-0:4.18.0-305.19.1.rt7.91.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug@4.18.0-305.19.1.rt7.91.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-core-0:4.18.0-305.19.1.rt7.91.el8_4.x86_64", "product": { "name": "kernel-rt-debug-core-0:4.18.0-305.19.1.rt7.91.el8_4.x86_64", "product_id": "kernel-rt-debug-core-0:4.18.0-305.19.1.rt7.91.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-core@4.18.0-305.19.1.rt7.91.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-devel-0:4.18.0-305.19.1.rt7.91.el8_4.x86_64", "product": { "name": "kernel-rt-debug-devel-0:4.18.0-305.19.1.rt7.91.el8_4.x86_64", "product_id": "kernel-rt-debug-devel-0:4.18.0-305.19.1.rt7.91.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-devel@4.18.0-305.19.1.rt7.91.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-kvm-0:4.18.0-305.19.1.rt7.91.el8_4.x86_64", "product": { "name": "kernel-rt-debug-kvm-0:4.18.0-305.19.1.rt7.91.el8_4.x86_64", "product_id": "kernel-rt-debug-kvm-0:4.18.0-305.19.1.rt7.91.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-kvm@4.18.0-305.19.1.rt7.91.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-modules-0:4.18.0-305.19.1.rt7.91.el8_4.x86_64", "product": { "name": "kernel-rt-debug-modules-0:4.18.0-305.19.1.rt7.91.el8_4.x86_64", "product_id": "kernel-rt-debug-modules-0:4.18.0-305.19.1.rt7.91.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-modules@4.18.0-305.19.1.rt7.91.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-modules-extra-0:4.18.0-305.19.1.rt7.91.el8_4.x86_64", "product": { "name": "kernel-rt-debug-modules-extra-0:4.18.0-305.19.1.rt7.91.el8_4.x86_64", "product_id": "kernel-rt-debug-modules-extra-0:4.18.0-305.19.1.rt7.91.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-modules-extra@4.18.0-305.19.1.rt7.91.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-devel-0:4.18.0-305.19.1.rt7.91.el8_4.x86_64", "product": { "name": "kernel-rt-devel-0:4.18.0-305.19.1.rt7.91.el8_4.x86_64", "product_id": "kernel-rt-devel-0:4.18.0-305.19.1.rt7.91.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-devel@4.18.0-305.19.1.rt7.91.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-kvm-0:4.18.0-305.19.1.rt7.91.el8_4.x86_64", "product": { "name": "kernel-rt-kvm-0:4.18.0-305.19.1.rt7.91.el8_4.x86_64", "product_id": "kernel-rt-kvm-0:4.18.0-305.19.1.rt7.91.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-kvm@4.18.0-305.19.1.rt7.91.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-modules-0:4.18.0-305.19.1.rt7.91.el8_4.x86_64", "product": { "name": "kernel-rt-modules-0:4.18.0-305.19.1.rt7.91.el8_4.x86_64", "product_id": "kernel-rt-modules-0:4.18.0-305.19.1.rt7.91.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-modules@4.18.0-305.19.1.rt7.91.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-modules-extra-0:4.18.0-305.19.1.rt7.91.el8_4.x86_64", "product": { "name": "kernel-rt-modules-extra-0:4.18.0-305.19.1.rt7.91.el8_4.x86_64", "product_id": "kernel-rt-modules-extra-0:4.18.0-305.19.1.rt7.91.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-modules-extra@4.18.0-305.19.1.rt7.91.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-debuginfo-0:4.18.0-305.19.1.rt7.91.el8_4.x86_64", "product": { "name": "kernel-rt-debug-debuginfo-0:4.18.0-305.19.1.rt7.91.el8_4.x86_64", "product_id": "kernel-rt-debug-debuginfo-0:4.18.0-305.19.1.rt7.91.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-debuginfo@4.18.0-305.19.1.rt7.91.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debuginfo-0:4.18.0-305.19.1.rt7.91.el8_4.x86_64", "product": { "name": "kernel-rt-debuginfo-0:4.18.0-305.19.1.rt7.91.el8_4.x86_64", "product_id": "kernel-rt-debuginfo-0:4.18.0-305.19.1.rt7.91.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debuginfo@4.18.0-305.19.1.rt7.91.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.19.1.rt7.91.el8_4.x86_64", "product": { "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.19.1.rt7.91.el8_4.x86_64", "product_id": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.19.1.rt7.91.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debuginfo-common-x86_64@4.18.0-305.19.1.rt7.91.el8_4?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:4.18.0-305.19.1.rt7.91.el8_4.src as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-305.19.1.rt7.91.el8_4.src" }, "product_reference": "kernel-rt-0:4.18.0-305.19.1.rt7.91.el8_4.src", "relates_to_product_reference": "NFV-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:4.18.0-305.19.1.rt7.91.el8_4.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-305.19.1.rt7.91.el8_4.x86_64" }, "product_reference": "kernel-rt-0:4.18.0-305.19.1.rt7.91.el8_4.x86_64", "relates_to_product_reference": "NFV-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-core-0:4.18.0-305.19.1.rt7.91.el8_4.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-305.19.1.rt7.91.el8_4.x86_64" }, "product_reference": "kernel-rt-core-0:4.18.0-305.19.1.rt7.91.el8_4.x86_64", "relates_to_product_reference": "NFV-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-0:4.18.0-305.19.1.rt7.91.el8_4.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-305.19.1.rt7.91.el8_4.x86_64" }, "product_reference": "kernel-rt-debug-0:4.18.0-305.19.1.rt7.91.el8_4.x86_64", "relates_to_product_reference": "NFV-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-core-0:4.18.0-305.19.1.rt7.91.el8_4.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-305.19.1.rt7.91.el8_4.x86_64" }, "product_reference": "kernel-rt-debug-core-0:4.18.0-305.19.1.rt7.91.el8_4.x86_64", "relates_to_product_reference": "NFV-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-debuginfo-0:4.18.0-305.19.1.rt7.91.el8_4.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.19.1.rt7.91.el8_4.x86_64" }, "product_reference": "kernel-rt-debug-debuginfo-0:4.18.0-305.19.1.rt7.91.el8_4.x86_64", "relates_to_product_reference": "NFV-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-devel-0:4.18.0-305.19.1.rt7.91.el8_4.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-305.19.1.rt7.91.el8_4.x86_64" }, "product_reference": "kernel-rt-debug-devel-0:4.18.0-305.19.1.rt7.91.el8_4.x86_64", "relates_to_product_reference": "NFV-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-kvm-0:4.18.0-305.19.1.rt7.91.el8_4.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-305.19.1.rt7.91.el8_4.x86_64" }, "product_reference": "kernel-rt-debug-kvm-0:4.18.0-305.19.1.rt7.91.el8_4.x86_64", "relates_to_product_reference": "NFV-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-0:4.18.0-305.19.1.rt7.91.el8_4.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-305.19.1.rt7.91.el8_4.x86_64" }, "product_reference": "kernel-rt-debug-modules-0:4.18.0-305.19.1.rt7.91.el8_4.x86_64", "relates_to_product_reference": "NFV-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-extra-0:4.18.0-305.19.1.rt7.91.el8_4.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.19.1.rt7.91.el8_4.x86_64" }, "product_reference": "kernel-rt-debug-modules-extra-0:4.18.0-305.19.1.rt7.91.el8_4.x86_64", "relates_to_product_reference": "NFV-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-0:4.18.0-305.19.1.rt7.91.el8_4.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-305.19.1.rt7.91.el8_4.x86_64" }, "product_reference": "kernel-rt-debuginfo-0:4.18.0-305.19.1.rt7.91.el8_4.x86_64", "relates_to_product_reference": "NFV-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.19.1.rt7.91.el8_4.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.19.1.rt7.91.el8_4.x86_64" }, "product_reference": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.19.1.rt7.91.el8_4.x86_64", "relates_to_product_reference": "NFV-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-devel-0:4.18.0-305.19.1.rt7.91.el8_4.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-305.19.1.rt7.91.el8_4.x86_64" }, "product_reference": "kernel-rt-devel-0:4.18.0-305.19.1.rt7.91.el8_4.x86_64", "relates_to_product_reference": "NFV-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-kvm-0:4.18.0-305.19.1.rt7.91.el8_4.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-305.19.1.rt7.91.el8_4.x86_64" }, "product_reference": "kernel-rt-kvm-0:4.18.0-305.19.1.rt7.91.el8_4.x86_64", "relates_to_product_reference": "NFV-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-0:4.18.0-305.19.1.rt7.91.el8_4.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-305.19.1.rt7.91.el8_4.x86_64" }, "product_reference": "kernel-rt-modules-0:4.18.0-305.19.1.rt7.91.el8_4.x86_64", "relates_to_product_reference": "NFV-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-extra-0:4.18.0-305.19.1.rt7.91.el8_4.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-305.19.1.rt7.91.el8_4.x86_64" }, "product_reference": "kernel-rt-modules-extra-0:4.18.0-305.19.1.rt7.91.el8_4.x86_64", "relates_to_product_reference": "NFV-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:4.18.0-305.19.1.rt7.91.el8_4.src as a component of Red Hat Enterprise Linux Real Time (v. 8)", "product_id": "RT-8.4.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-305.19.1.rt7.91.el8_4.src" }, "product_reference": "kernel-rt-0:4.18.0-305.19.1.rt7.91.el8_4.src", "relates_to_product_reference": "RT-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:4.18.0-305.19.1.rt7.91.el8_4.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)", "product_id": "RT-8.4.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-305.19.1.rt7.91.el8_4.x86_64" }, "product_reference": "kernel-rt-0:4.18.0-305.19.1.rt7.91.el8_4.x86_64", "relates_to_product_reference": "RT-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-core-0:4.18.0-305.19.1.rt7.91.el8_4.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)", "product_id": "RT-8.4.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-305.19.1.rt7.91.el8_4.x86_64" }, "product_reference": "kernel-rt-core-0:4.18.0-305.19.1.rt7.91.el8_4.x86_64", "relates_to_product_reference": "RT-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-0:4.18.0-305.19.1.rt7.91.el8_4.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)", "product_id": "RT-8.4.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-305.19.1.rt7.91.el8_4.x86_64" }, "product_reference": "kernel-rt-debug-0:4.18.0-305.19.1.rt7.91.el8_4.x86_64", "relates_to_product_reference": "RT-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-core-0:4.18.0-305.19.1.rt7.91.el8_4.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)", "product_id": "RT-8.4.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-305.19.1.rt7.91.el8_4.x86_64" }, "product_reference": "kernel-rt-debug-core-0:4.18.0-305.19.1.rt7.91.el8_4.x86_64", "relates_to_product_reference": "RT-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-debuginfo-0:4.18.0-305.19.1.rt7.91.el8_4.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)", "product_id": "RT-8.4.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.19.1.rt7.91.el8_4.x86_64" }, "product_reference": "kernel-rt-debug-debuginfo-0:4.18.0-305.19.1.rt7.91.el8_4.x86_64", "relates_to_product_reference": "RT-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-devel-0:4.18.0-305.19.1.rt7.91.el8_4.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)", "product_id": "RT-8.4.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-305.19.1.rt7.91.el8_4.x86_64" }, "product_reference": "kernel-rt-debug-devel-0:4.18.0-305.19.1.rt7.91.el8_4.x86_64", "relates_to_product_reference": "RT-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-kvm-0:4.18.0-305.19.1.rt7.91.el8_4.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)", "product_id": "RT-8.4.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-305.19.1.rt7.91.el8_4.x86_64" }, "product_reference": "kernel-rt-debug-kvm-0:4.18.0-305.19.1.rt7.91.el8_4.x86_64", "relates_to_product_reference": "RT-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-0:4.18.0-305.19.1.rt7.91.el8_4.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)", "product_id": "RT-8.4.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-305.19.1.rt7.91.el8_4.x86_64" }, "product_reference": "kernel-rt-debug-modules-0:4.18.0-305.19.1.rt7.91.el8_4.x86_64", "relates_to_product_reference": "RT-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-extra-0:4.18.0-305.19.1.rt7.91.el8_4.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)", "product_id": "RT-8.4.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.19.1.rt7.91.el8_4.x86_64" }, "product_reference": "kernel-rt-debug-modules-extra-0:4.18.0-305.19.1.rt7.91.el8_4.x86_64", "relates_to_product_reference": "RT-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-0:4.18.0-305.19.1.rt7.91.el8_4.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)", "product_id": "RT-8.4.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-305.19.1.rt7.91.el8_4.x86_64" }, "product_reference": "kernel-rt-debuginfo-0:4.18.0-305.19.1.rt7.91.el8_4.x86_64", "relates_to_product_reference": "RT-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.19.1.rt7.91.el8_4.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)", "product_id": "RT-8.4.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.19.1.rt7.91.el8_4.x86_64" }, "product_reference": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.19.1.rt7.91.el8_4.x86_64", "relates_to_product_reference": "RT-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-devel-0:4.18.0-305.19.1.rt7.91.el8_4.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)", "product_id": "RT-8.4.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-305.19.1.rt7.91.el8_4.x86_64" }, "product_reference": "kernel-rt-devel-0:4.18.0-305.19.1.rt7.91.el8_4.x86_64", "relates_to_product_reference": "RT-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-kvm-0:4.18.0-305.19.1.rt7.91.el8_4.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)", "product_id": "RT-8.4.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-305.19.1.rt7.91.el8_4.x86_64" }, "product_reference": "kernel-rt-kvm-0:4.18.0-305.19.1.rt7.91.el8_4.x86_64", "relates_to_product_reference": "RT-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-0:4.18.0-305.19.1.rt7.91.el8_4.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)", "product_id": "RT-8.4.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-305.19.1.rt7.91.el8_4.x86_64" }, "product_reference": "kernel-rt-modules-0:4.18.0-305.19.1.rt7.91.el8_4.x86_64", "relates_to_product_reference": "RT-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-extra-0:4.18.0-305.19.1.rt7.91.el8_4.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)", "product_id": "RT-8.4.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-305.19.1.rt7.91.el8_4.x86_64" }, "product_reference": "kernel-rt-modules-extra-0:4.18.0-305.19.1.rt7.91.el8_4.x86_64", "relates_to_product_reference": "RT-8.4.0.Z.MAIN.EUS" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Maxim Levitsky" ], "organization": "Red Hat", "summary": "This issue was discovered by Red Hat." } ], "cve": "CVE-2021-3653", "cwe": { "id": "CWE-862", "name": "Missing Authorization" }, "discovery_date": "2021-07-15T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1983686" } ], "notes": [ { "category": "description", "text": "A flaw was found in the KVM\u0027s AMD code for supporting SVM nested virtualization. The flaw occurs when processing the VMCB (virtual machine control block) provided by the L1 guest to spawn/handle a nested guest (L2). Due to improper validation of the \"int_ctl\" field, this issue could allow a malicious L1 to enable AVIC support (Advanced Virtual Interrupt Controller) for the L2 guest. As a result, the L2 guest would be allowed to read/write physical pages of the host, resulting in a crash of the entire system, leak of sensitive data or potential guest-to-host escape.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: SVM nested virtualization issue in KVM (AVIC support)", "title": "Vulnerability summary" }, { "category": "other", "text": "The nested virtualization feature is not enabled by default up to Red Hat Enterprise Linux 8.4. Most importantly, Red Hat currently provides nested virtualization only as a Technology Preview, and is therefore unsupported for production use. For additional details please see https://access.redhat.com/solutions/21101 and https://access.redhat.com/support/offerings/techpreview.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-305.19.1.rt7.91.el8_4.src", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-305.19.1.rt7.91.el8_4.x86_64", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-305.19.1.rt7.91.el8_4.x86_64", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-305.19.1.rt7.91.el8_4.x86_64", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-305.19.1.rt7.91.el8_4.x86_64", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.19.1.rt7.91.el8_4.x86_64", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-305.19.1.rt7.91.el8_4.x86_64", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-305.19.1.rt7.91.el8_4.x86_64", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-305.19.1.rt7.91.el8_4.x86_64", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.19.1.rt7.91.el8_4.x86_64", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-305.19.1.rt7.91.el8_4.x86_64", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.19.1.rt7.91.el8_4.x86_64", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-305.19.1.rt7.91.el8_4.x86_64", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-305.19.1.rt7.91.el8_4.x86_64", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-305.19.1.rt7.91.el8_4.x86_64", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-305.19.1.rt7.91.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-305.19.1.rt7.91.el8_4.src", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-305.19.1.rt7.91.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-305.19.1.rt7.91.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-305.19.1.rt7.91.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-305.19.1.rt7.91.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.19.1.rt7.91.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-305.19.1.rt7.91.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-305.19.1.rt7.91.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-305.19.1.rt7.91.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.19.1.rt7.91.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-305.19.1.rt7.91.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.19.1.rt7.91.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-305.19.1.rt7.91.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-305.19.1.rt7.91.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-305.19.1.rt7.91.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-305.19.1.rt7.91.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-3653" }, { "category": "external", "summary": "RHBZ#1983686", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1983686" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-3653", "url": "https://www.cve.org/CVERecord?id=CVE-2021-3653" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3653", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3653" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2021/08/16/1", "url": "https://www.openwall.com/lists/oss-security/2021/08/16/1" } ], "release_date": "2021-08-16T12:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-09-15T10:11:11+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-305.19.1.rt7.91.el8_4.src", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-305.19.1.rt7.91.el8_4.x86_64", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-305.19.1.rt7.91.el8_4.x86_64", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-305.19.1.rt7.91.el8_4.x86_64", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-305.19.1.rt7.91.el8_4.x86_64", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.19.1.rt7.91.el8_4.x86_64", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-305.19.1.rt7.91.el8_4.x86_64", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-305.19.1.rt7.91.el8_4.x86_64", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-305.19.1.rt7.91.el8_4.x86_64", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.19.1.rt7.91.el8_4.x86_64", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-305.19.1.rt7.91.el8_4.x86_64", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.19.1.rt7.91.el8_4.x86_64", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-305.19.1.rt7.91.el8_4.x86_64", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-305.19.1.rt7.91.el8_4.x86_64", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-305.19.1.rt7.91.el8_4.x86_64", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-305.19.1.rt7.91.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-305.19.1.rt7.91.el8_4.src", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-305.19.1.rt7.91.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-305.19.1.rt7.91.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-305.19.1.rt7.91.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-305.19.1.rt7.91.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.19.1.rt7.91.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-305.19.1.rt7.91.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-305.19.1.rt7.91.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-305.19.1.rt7.91.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.19.1.rt7.91.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-305.19.1.rt7.91.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.19.1.rt7.91.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-305.19.1.rt7.91.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-305.19.1.rt7.91.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-305.19.1.rt7.91.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-305.19.1.rt7.91.el8_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3547" }, { "category": "workaround", "details": "This vulnerability can be mitigated by disabling the nested virtualization feature:\n```\n# modprobe -r kvm_amd\n# modprobe kvm_amd nested=0\n```", "product_ids": [ "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-305.19.1.rt7.91.el8_4.src", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-305.19.1.rt7.91.el8_4.x86_64", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-305.19.1.rt7.91.el8_4.x86_64", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-305.19.1.rt7.91.el8_4.x86_64", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-305.19.1.rt7.91.el8_4.x86_64", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.19.1.rt7.91.el8_4.x86_64", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-305.19.1.rt7.91.el8_4.x86_64", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-305.19.1.rt7.91.el8_4.x86_64", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-305.19.1.rt7.91.el8_4.x86_64", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.19.1.rt7.91.el8_4.x86_64", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-305.19.1.rt7.91.el8_4.x86_64", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.19.1.rt7.91.el8_4.x86_64", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-305.19.1.rt7.91.el8_4.x86_64", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-305.19.1.rt7.91.el8_4.x86_64", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-305.19.1.rt7.91.el8_4.x86_64", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-305.19.1.rt7.91.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-305.19.1.rt7.91.el8_4.src", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-305.19.1.rt7.91.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-305.19.1.rt7.91.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-305.19.1.rt7.91.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-305.19.1.rt7.91.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.19.1.rt7.91.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-305.19.1.rt7.91.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-305.19.1.rt7.91.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-305.19.1.rt7.91.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.19.1.rt7.91.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-305.19.1.rt7.91.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.19.1.rt7.91.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-305.19.1.rt7.91.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-305.19.1.rt7.91.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-305.19.1.rt7.91.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-305.19.1.rt7.91.el8_4.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-305.19.1.rt7.91.el8_4.src", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-305.19.1.rt7.91.el8_4.x86_64", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-305.19.1.rt7.91.el8_4.x86_64", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-305.19.1.rt7.91.el8_4.x86_64", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-305.19.1.rt7.91.el8_4.x86_64", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.19.1.rt7.91.el8_4.x86_64", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-305.19.1.rt7.91.el8_4.x86_64", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-305.19.1.rt7.91.el8_4.x86_64", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-305.19.1.rt7.91.el8_4.x86_64", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.19.1.rt7.91.el8_4.x86_64", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-305.19.1.rt7.91.el8_4.x86_64", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.19.1.rt7.91.el8_4.x86_64", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-305.19.1.rt7.91.el8_4.x86_64", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-305.19.1.rt7.91.el8_4.x86_64", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-305.19.1.rt7.91.el8_4.x86_64", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-305.19.1.rt7.91.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-305.19.1.rt7.91.el8_4.src", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-305.19.1.rt7.91.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-305.19.1.rt7.91.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-305.19.1.rt7.91.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-305.19.1.rt7.91.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.19.1.rt7.91.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-305.19.1.rt7.91.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-305.19.1.rt7.91.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-305.19.1.rt7.91.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.19.1.rt7.91.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-305.19.1.rt7.91.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.19.1.rt7.91.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-305.19.1.rt7.91.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-305.19.1.rt7.91.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-305.19.1.rt7.91.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-305.19.1.rt7.91.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: SVM nested virtualization issue in KVM (AVIC support)" } ] }
rhsa-2021_3676
Vulnerability from csaf_redhat
Published
2021-09-28 14:38
Modified
2024-11-15 10:38
Summary
Red Hat Security Advisory: kernel security, bug fix, and enhancement update
Notes
Topic
An update for kernel is now available for Red Hat Enterprise Linux 8.1 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel packages contain the Linux kernel, the core of any Linux operating system.
Security Fix(es):
* kernel: SVM nested virtualization issue in KVM (AVIC support) (CVE-2021-3653)
* kernel: SVM nested virtualization issue in KVM (VMLOAD/VMSAVE) (CVE-2021-3656)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* RHEL8.1 Snapshot1 - [4.18.0-128.el8.ppc64le] [ Brazos 31TB/192 Core ] While running upstream kernel selftest case system crashed (TM) (BZ#1996056)
* Kernel panic at n_tty_set_termios+0x30 (BZ#1998001)
Enhancement(s):
* ixgbe: ea7813c6167a [netdrv] ixgbe: fix possible deadlock in ixgbe_service_task() (BZ#1993834)
* [Marvell 8.2 FEAT] update qla2xxx to latest upstream (BZ#2000531)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel is now available for Red Hat Enterprise Linux 8.1 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: SVM nested virtualization issue in KVM (AVIC support) (CVE-2021-3653)\n\n* kernel: SVM nested virtualization issue in KVM (VMLOAD/VMSAVE) (CVE-2021-3656)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* RHEL8.1 Snapshot1 - [4.18.0-128.el8.ppc64le] [ Brazos 31TB/192 Core ] While running upstream kernel selftest case system crashed (TM) (BZ#1996056)\n\n* Kernel panic at n_tty_set_termios+0x30 (BZ#1998001)\n\nEnhancement(s):\n\n* ixgbe: ea7813c6167a [netdrv] ixgbe: fix possible deadlock in ixgbe_service_task() (BZ#1993834)\n\n* [Marvell 8.2 FEAT] update qla2xxx to latest upstream (BZ#2000531)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2021:3676", "url": "https://access.redhat.com/errata/RHSA-2021:3676" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "1983686", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1983686" }, { "category": "external", "summary": "1983988", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1983988" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2021/rhsa-2021_3676.json" } ], "title": "Red Hat Security Advisory: kernel security, bug fix, and enhancement update", "tracking": { "current_release_date": "2024-11-15T10:38:16+00:00", "generator": { "date": "2024-11-15T10:38:16+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2021:3676", "initial_release_date": "2021-09-28T14:38:51+00:00", "revision_history": [ { "date": "2021-09-28T14:38:51+00:00", "number": "1", "summary": "Initial version" }, { "date": "2021-09-28T14:38:51+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-15T10:38:16+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product": { "name": "Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_eus:8.1::crb" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product": { "name": "Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:8.1::baseos" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-tools-libs-devel-0:4.18.0-147.56.1.el8_1.aarch64", "product": { "name": "kernel-tools-libs-devel-0:4.18.0-147.56.1.el8_1.aarch64", "product_id": "kernel-tools-libs-devel-0:4.18.0-147.56.1.el8_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-147.56.1.el8_1?arch=aarch64" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-147.56.1.el8_1.aarch64", "product": { "name": "bpftool-debuginfo-0:4.18.0-147.56.1.el8_1.aarch64", "product_id": "bpftool-debuginfo-0:4.18.0-147.56.1.el8_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-147.56.1.el8_1?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-147.56.1.el8_1.aarch64", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-147.56.1.el8_1.aarch64", "product_id": "kernel-debug-debuginfo-0:4.18.0-147.56.1.el8_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-147.56.1.el8_1?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-147.56.1.el8_1.aarch64", "product": { "name": "kernel-debuginfo-0:4.18.0-147.56.1.el8_1.aarch64", "product_id": "kernel-debuginfo-0:4.18.0-147.56.1.el8_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-147.56.1.el8_1?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-aarch64-0:4.18.0-147.56.1.el8_1.aarch64", "product": { "name": "kernel-debuginfo-common-aarch64-0:4.18.0-147.56.1.el8_1.aarch64", "product_id": "kernel-debuginfo-common-aarch64-0:4.18.0-147.56.1.el8_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-aarch64@4.18.0-147.56.1.el8_1?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-147.56.1.el8_1.aarch64", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-147.56.1.el8_1.aarch64", "product_id": "kernel-tools-debuginfo-0:4.18.0-147.56.1.el8_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-147.56.1.el8_1?arch=aarch64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-147.56.1.el8_1.aarch64", "product": { "name": "perf-debuginfo-0:4.18.0-147.56.1.el8_1.aarch64", "product_id": "perf-debuginfo-0:4.18.0-147.56.1.el8_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-147.56.1.el8_1?arch=aarch64" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-147.56.1.el8_1.aarch64", "product": { "name": "python3-perf-debuginfo-0:4.18.0-147.56.1.el8_1.aarch64", "product_id": "python3-perf-debuginfo-0:4.18.0-147.56.1.el8_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-147.56.1.el8_1?arch=aarch64" } } }, { "category": "product_version", "name": "bpftool-0:4.18.0-147.56.1.el8_1.aarch64", "product": { "name": "bpftool-0:4.18.0-147.56.1.el8_1.aarch64", "product_id": "bpftool-0:4.18.0-147.56.1.el8_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@4.18.0-147.56.1.el8_1?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-147.56.1.el8_1.aarch64", "product": { "name": "kernel-0:4.18.0-147.56.1.el8_1.aarch64", "product_id": "kernel-0:4.18.0-147.56.1.el8_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-147.56.1.el8_1?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-147.56.1.el8_1.aarch64", "product": { "name": "kernel-core-0:4.18.0-147.56.1.el8_1.aarch64", "product_id": "kernel-core-0:4.18.0-147.56.1.el8_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@4.18.0-147.56.1.el8_1?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-147.56.1.el8_1.aarch64", "product": { "name": "kernel-cross-headers-0:4.18.0-147.56.1.el8_1.aarch64", "product_id": "kernel-cross-headers-0:4.18.0-147.56.1.el8_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-147.56.1.el8_1?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-147.56.1.el8_1.aarch64", "product": { "name": "kernel-debug-0:4.18.0-147.56.1.el8_1.aarch64", "product_id": "kernel-debug-0:4.18.0-147.56.1.el8_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-147.56.1.el8_1?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-147.56.1.el8_1.aarch64", "product": { "name": "kernel-debug-core-0:4.18.0-147.56.1.el8_1.aarch64", "product_id": "kernel-debug-core-0:4.18.0-147.56.1.el8_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-147.56.1.el8_1?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-147.56.1.el8_1.aarch64", "product": { "name": "kernel-debug-devel-0:4.18.0-147.56.1.el8_1.aarch64", "product_id": "kernel-debug-devel-0:4.18.0-147.56.1.el8_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-147.56.1.el8_1?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-147.56.1.el8_1.aarch64", "product": { "name": "kernel-debug-modules-0:4.18.0-147.56.1.el8_1.aarch64", "product_id": "kernel-debug-modules-0:4.18.0-147.56.1.el8_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-147.56.1.el8_1?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-147.56.1.el8_1.aarch64", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-147.56.1.el8_1.aarch64", "product_id": "kernel-debug-modules-extra-0:4.18.0-147.56.1.el8_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-147.56.1.el8_1?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-147.56.1.el8_1.aarch64", "product": { "name": "kernel-devel-0:4.18.0-147.56.1.el8_1.aarch64", "product_id": "kernel-devel-0:4.18.0-147.56.1.el8_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-147.56.1.el8_1?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-147.56.1.el8_1.aarch64", "product": { "name": "kernel-headers-0:4.18.0-147.56.1.el8_1.aarch64", "product_id": "kernel-headers-0:4.18.0-147.56.1.el8_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-147.56.1.el8_1?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-147.56.1.el8_1.aarch64", "product": { "name": "kernel-modules-0:4.18.0-147.56.1.el8_1.aarch64", "product_id": "kernel-modules-0:4.18.0-147.56.1.el8_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-147.56.1.el8_1?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-147.56.1.el8_1.aarch64", "product": { "name": "kernel-modules-extra-0:4.18.0-147.56.1.el8_1.aarch64", "product_id": "kernel-modules-extra-0:4.18.0-147.56.1.el8_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-147.56.1.el8_1?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-147.56.1.el8_1.aarch64", "product": { "name": "kernel-tools-0:4.18.0-147.56.1.el8_1.aarch64", "product_id": "kernel-tools-0:4.18.0-147.56.1.el8_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-147.56.1.el8_1?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:4.18.0-147.56.1.el8_1.aarch64", "product": { "name": "kernel-tools-libs-0:4.18.0-147.56.1.el8_1.aarch64", "product_id": "kernel-tools-libs-0:4.18.0-147.56.1.el8_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-147.56.1.el8_1?arch=aarch64" } } }, { "category": "product_version", "name": "perf-0:4.18.0-147.56.1.el8_1.aarch64", "product": { "name": "perf-0:4.18.0-147.56.1.el8_1.aarch64", "product_id": "perf-0:4.18.0-147.56.1.el8_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@4.18.0-147.56.1.el8_1?arch=aarch64" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-147.56.1.el8_1.aarch64", "product": { "name": "python3-perf-0:4.18.0-147.56.1.el8_1.aarch64", "product_id": "python3-perf-0:4.18.0-147.56.1.el8_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@4.18.0-147.56.1.el8_1?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "kernel-tools-libs-devel-0:4.18.0-147.56.1.el8_1.ppc64le", "product": { "name": "kernel-tools-libs-devel-0:4.18.0-147.56.1.el8_1.ppc64le", "product_id": "kernel-tools-libs-devel-0:4.18.0-147.56.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-147.56.1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-147.56.1.el8_1.ppc64le", "product": { "name": "bpftool-debuginfo-0:4.18.0-147.56.1.el8_1.ppc64le", "product_id": "bpftool-debuginfo-0:4.18.0-147.56.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-147.56.1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-147.56.1.el8_1.ppc64le", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-147.56.1.el8_1.ppc64le", "product_id": "kernel-debug-debuginfo-0:4.18.0-147.56.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-147.56.1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-147.56.1.el8_1.ppc64le", "product": { "name": "kernel-debuginfo-0:4.18.0-147.56.1.el8_1.ppc64le", "product_id": "kernel-debuginfo-0:4.18.0-147.56.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-147.56.1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-147.56.1.el8_1.ppc64le", "product": { "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-147.56.1.el8_1.ppc64le", "product_id": "kernel-debuginfo-common-ppc64le-0:4.18.0-147.56.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@4.18.0-147.56.1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-147.56.1.el8_1.ppc64le", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-147.56.1.el8_1.ppc64le", "product_id": "kernel-tools-debuginfo-0:4.18.0-147.56.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-147.56.1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-147.56.1.el8_1.ppc64le", "product": { "name": "perf-debuginfo-0:4.18.0-147.56.1.el8_1.ppc64le", "product_id": "perf-debuginfo-0:4.18.0-147.56.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-147.56.1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-147.56.1.el8_1.ppc64le", "product": { "name": "python3-perf-debuginfo-0:4.18.0-147.56.1.el8_1.ppc64le", "product_id": "python3-perf-debuginfo-0:4.18.0-147.56.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-147.56.1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "bpftool-0:4.18.0-147.56.1.el8_1.ppc64le", "product": { "name": "bpftool-0:4.18.0-147.56.1.el8_1.ppc64le", "product_id": "bpftool-0:4.18.0-147.56.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@4.18.0-147.56.1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-147.56.1.el8_1.ppc64le", "product": { "name": "kernel-0:4.18.0-147.56.1.el8_1.ppc64le", "product_id": "kernel-0:4.18.0-147.56.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-147.56.1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-147.56.1.el8_1.ppc64le", "product": { "name": "kernel-core-0:4.18.0-147.56.1.el8_1.ppc64le", "product_id": "kernel-core-0:4.18.0-147.56.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@4.18.0-147.56.1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-147.56.1.el8_1.ppc64le", "product": { "name": "kernel-cross-headers-0:4.18.0-147.56.1.el8_1.ppc64le", "product_id": "kernel-cross-headers-0:4.18.0-147.56.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-147.56.1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-147.56.1.el8_1.ppc64le", "product": { "name": "kernel-debug-0:4.18.0-147.56.1.el8_1.ppc64le", "product_id": "kernel-debug-0:4.18.0-147.56.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-147.56.1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-147.56.1.el8_1.ppc64le", "product": { "name": "kernel-debug-core-0:4.18.0-147.56.1.el8_1.ppc64le", "product_id": "kernel-debug-core-0:4.18.0-147.56.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-147.56.1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-147.56.1.el8_1.ppc64le", "product": { "name": "kernel-debug-devel-0:4.18.0-147.56.1.el8_1.ppc64le", "product_id": "kernel-debug-devel-0:4.18.0-147.56.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-147.56.1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-147.56.1.el8_1.ppc64le", "product": { "name": "kernel-debug-modules-0:4.18.0-147.56.1.el8_1.ppc64le", "product_id": "kernel-debug-modules-0:4.18.0-147.56.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-147.56.1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-147.56.1.el8_1.ppc64le", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-147.56.1.el8_1.ppc64le", "product_id": "kernel-debug-modules-extra-0:4.18.0-147.56.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-147.56.1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-147.56.1.el8_1.ppc64le", "product": { "name": "kernel-devel-0:4.18.0-147.56.1.el8_1.ppc64le", "product_id": "kernel-devel-0:4.18.0-147.56.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-147.56.1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-147.56.1.el8_1.ppc64le", "product": { "name": "kernel-headers-0:4.18.0-147.56.1.el8_1.ppc64le", "product_id": "kernel-headers-0:4.18.0-147.56.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-147.56.1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-147.56.1.el8_1.ppc64le", "product": { "name": "kernel-modules-0:4.18.0-147.56.1.el8_1.ppc64le", "product_id": "kernel-modules-0:4.18.0-147.56.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-147.56.1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-147.56.1.el8_1.ppc64le", "product": { "name": "kernel-modules-extra-0:4.18.0-147.56.1.el8_1.ppc64le", "product_id": "kernel-modules-extra-0:4.18.0-147.56.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-147.56.1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-147.56.1.el8_1.ppc64le", "product": { "name": "kernel-tools-0:4.18.0-147.56.1.el8_1.ppc64le", "product_id": "kernel-tools-0:4.18.0-147.56.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-147.56.1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:4.18.0-147.56.1.el8_1.ppc64le", "product": { "name": "kernel-tools-libs-0:4.18.0-147.56.1.el8_1.ppc64le", "product_id": "kernel-tools-libs-0:4.18.0-147.56.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-147.56.1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-0:4.18.0-147.56.1.el8_1.ppc64le", "product": { "name": "perf-0:4.18.0-147.56.1.el8_1.ppc64le", "product_id": "perf-0:4.18.0-147.56.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@4.18.0-147.56.1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-147.56.1.el8_1.ppc64le", "product": { "name": "python3-perf-0:4.18.0-147.56.1.el8_1.ppc64le", "product_id": "python3-perf-0:4.18.0-147.56.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@4.18.0-147.56.1.el8_1?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "kernel-tools-libs-devel-0:4.18.0-147.56.1.el8_1.x86_64", "product": { "name": "kernel-tools-libs-devel-0:4.18.0-147.56.1.el8_1.x86_64", "product_id": "kernel-tools-libs-devel-0:4.18.0-147.56.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-147.56.1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-147.56.1.el8_1.x86_64", "product": { "name": "bpftool-debuginfo-0:4.18.0-147.56.1.el8_1.x86_64", "product_id": "bpftool-debuginfo-0:4.18.0-147.56.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-147.56.1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-147.56.1.el8_1.x86_64", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-147.56.1.el8_1.x86_64", "product_id": "kernel-debug-debuginfo-0:4.18.0-147.56.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-147.56.1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-147.56.1.el8_1.x86_64", "product": { "name": "kernel-debuginfo-0:4.18.0-147.56.1.el8_1.x86_64", "product_id": "kernel-debuginfo-0:4.18.0-147.56.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-147.56.1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-x86_64-0:4.18.0-147.56.1.el8_1.x86_64", "product": { "name": "kernel-debuginfo-common-x86_64-0:4.18.0-147.56.1.el8_1.x86_64", "product_id": "kernel-debuginfo-common-x86_64-0:4.18.0-147.56.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@4.18.0-147.56.1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-147.56.1.el8_1.x86_64", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-147.56.1.el8_1.x86_64", "product_id": "kernel-tools-debuginfo-0:4.18.0-147.56.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-147.56.1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-147.56.1.el8_1.x86_64", "product": { "name": "perf-debuginfo-0:4.18.0-147.56.1.el8_1.x86_64", "product_id": "perf-debuginfo-0:4.18.0-147.56.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-147.56.1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-147.56.1.el8_1.x86_64", "product": { "name": "python3-perf-debuginfo-0:4.18.0-147.56.1.el8_1.x86_64", "product_id": "python3-perf-debuginfo-0:4.18.0-147.56.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-147.56.1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "bpftool-0:4.18.0-147.56.1.el8_1.x86_64", "product": { "name": "bpftool-0:4.18.0-147.56.1.el8_1.x86_64", "product_id": "bpftool-0:4.18.0-147.56.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@4.18.0-147.56.1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-147.56.1.el8_1.x86_64", "product": { "name": "kernel-0:4.18.0-147.56.1.el8_1.x86_64", "product_id": "kernel-0:4.18.0-147.56.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-147.56.1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-147.56.1.el8_1.x86_64", "product": { "name": "kernel-core-0:4.18.0-147.56.1.el8_1.x86_64", "product_id": "kernel-core-0:4.18.0-147.56.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@4.18.0-147.56.1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-147.56.1.el8_1.x86_64", "product": { "name": "kernel-cross-headers-0:4.18.0-147.56.1.el8_1.x86_64", "product_id": "kernel-cross-headers-0:4.18.0-147.56.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-147.56.1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-147.56.1.el8_1.x86_64", "product": { "name": "kernel-debug-0:4.18.0-147.56.1.el8_1.x86_64", "product_id": "kernel-debug-0:4.18.0-147.56.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-147.56.1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-147.56.1.el8_1.x86_64", "product": { "name": "kernel-debug-core-0:4.18.0-147.56.1.el8_1.x86_64", "product_id": "kernel-debug-core-0:4.18.0-147.56.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-147.56.1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-147.56.1.el8_1.x86_64", "product": { "name": "kernel-debug-devel-0:4.18.0-147.56.1.el8_1.x86_64", "product_id": "kernel-debug-devel-0:4.18.0-147.56.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-147.56.1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-147.56.1.el8_1.x86_64", "product": { "name": "kernel-debug-modules-0:4.18.0-147.56.1.el8_1.x86_64", "product_id": "kernel-debug-modules-0:4.18.0-147.56.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-147.56.1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-147.56.1.el8_1.x86_64", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-147.56.1.el8_1.x86_64", "product_id": "kernel-debug-modules-extra-0:4.18.0-147.56.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-147.56.1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-147.56.1.el8_1.x86_64", "product": { "name": "kernel-devel-0:4.18.0-147.56.1.el8_1.x86_64", "product_id": "kernel-devel-0:4.18.0-147.56.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-147.56.1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-147.56.1.el8_1.x86_64", "product": { "name": "kernel-headers-0:4.18.0-147.56.1.el8_1.x86_64", "product_id": "kernel-headers-0:4.18.0-147.56.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-147.56.1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-147.56.1.el8_1.x86_64", "product": { "name": "kernel-modules-0:4.18.0-147.56.1.el8_1.x86_64", "product_id": "kernel-modules-0:4.18.0-147.56.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-147.56.1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-147.56.1.el8_1.x86_64", "product": { "name": "kernel-modules-extra-0:4.18.0-147.56.1.el8_1.x86_64", "product_id": "kernel-modules-extra-0:4.18.0-147.56.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-147.56.1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-147.56.1.el8_1.x86_64", "product": { "name": "kernel-tools-0:4.18.0-147.56.1.el8_1.x86_64", "product_id": "kernel-tools-0:4.18.0-147.56.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-147.56.1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:4.18.0-147.56.1.el8_1.x86_64", "product": { "name": "kernel-tools-libs-0:4.18.0-147.56.1.el8_1.x86_64", "product_id": "kernel-tools-libs-0:4.18.0-147.56.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-147.56.1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "perf-0:4.18.0-147.56.1.el8_1.x86_64", "product": { "name": "perf-0:4.18.0-147.56.1.el8_1.x86_64", "product_id": "perf-0:4.18.0-147.56.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@4.18.0-147.56.1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-147.56.1.el8_1.x86_64", "product": { "name": "python3-perf-0:4.18.0-147.56.1.el8_1.x86_64", "product_id": "python3-perf-0:4.18.0-147.56.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@4.18.0-147.56.1.el8_1?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:4.18.0-147.56.1.el8_1.s390x", "product": { "name": "bpftool-0:4.18.0-147.56.1.el8_1.s390x", "product_id": "bpftool-0:4.18.0-147.56.1.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@4.18.0-147.56.1.el8_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-147.56.1.el8_1.s390x", "product": { "name": "kernel-0:4.18.0-147.56.1.el8_1.s390x", "product_id": "kernel-0:4.18.0-147.56.1.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-147.56.1.el8_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-147.56.1.el8_1.s390x", "product": { "name": "kernel-core-0:4.18.0-147.56.1.el8_1.s390x", "product_id": "kernel-core-0:4.18.0-147.56.1.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@4.18.0-147.56.1.el8_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-147.56.1.el8_1.s390x", "product": { "name": "kernel-cross-headers-0:4.18.0-147.56.1.el8_1.s390x", "product_id": "kernel-cross-headers-0:4.18.0-147.56.1.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-147.56.1.el8_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-147.56.1.el8_1.s390x", "product": { "name": "kernel-debug-0:4.18.0-147.56.1.el8_1.s390x", "product_id": "kernel-debug-0:4.18.0-147.56.1.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-147.56.1.el8_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-147.56.1.el8_1.s390x", "product": { "name": "kernel-debug-core-0:4.18.0-147.56.1.el8_1.s390x", "product_id": "kernel-debug-core-0:4.18.0-147.56.1.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-147.56.1.el8_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-147.56.1.el8_1.s390x", "product": { "name": "kernel-debug-devel-0:4.18.0-147.56.1.el8_1.s390x", "product_id": "kernel-debug-devel-0:4.18.0-147.56.1.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-147.56.1.el8_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-147.56.1.el8_1.s390x", "product": { "name": "kernel-debug-modules-0:4.18.0-147.56.1.el8_1.s390x", "product_id": "kernel-debug-modules-0:4.18.0-147.56.1.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-147.56.1.el8_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-147.56.1.el8_1.s390x", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-147.56.1.el8_1.s390x", "product_id": "kernel-debug-modules-extra-0:4.18.0-147.56.1.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-147.56.1.el8_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-147.56.1.el8_1.s390x", "product": { "name": "kernel-devel-0:4.18.0-147.56.1.el8_1.s390x", "product_id": "kernel-devel-0:4.18.0-147.56.1.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-147.56.1.el8_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-147.56.1.el8_1.s390x", "product": { "name": "kernel-headers-0:4.18.0-147.56.1.el8_1.s390x", "product_id": "kernel-headers-0:4.18.0-147.56.1.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-147.56.1.el8_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-147.56.1.el8_1.s390x", "product": { "name": "kernel-modules-0:4.18.0-147.56.1.el8_1.s390x", "product_id": "kernel-modules-0:4.18.0-147.56.1.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-147.56.1.el8_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-147.56.1.el8_1.s390x", "product": { "name": "kernel-modules-extra-0:4.18.0-147.56.1.el8_1.s390x", "product_id": "kernel-modules-extra-0:4.18.0-147.56.1.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-147.56.1.el8_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-147.56.1.el8_1.s390x", "product": { "name": "kernel-tools-0:4.18.0-147.56.1.el8_1.s390x", "product_id": "kernel-tools-0:4.18.0-147.56.1.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-147.56.1.el8_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-0:4.18.0-147.56.1.el8_1.s390x", "product": { "name": "kernel-zfcpdump-0:4.18.0-147.56.1.el8_1.s390x", "product_id": "kernel-zfcpdump-0:4.18.0-147.56.1.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump@4.18.0-147.56.1.el8_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-core-0:4.18.0-147.56.1.el8_1.s390x", "product": { "name": "kernel-zfcpdump-core-0:4.18.0-147.56.1.el8_1.s390x", "product_id": "kernel-zfcpdump-core-0:4.18.0-147.56.1.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-core@4.18.0-147.56.1.el8_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-devel-0:4.18.0-147.56.1.el8_1.s390x", "product": { "name": "kernel-zfcpdump-devel-0:4.18.0-147.56.1.el8_1.s390x", "product_id": "kernel-zfcpdump-devel-0:4.18.0-147.56.1.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-devel@4.18.0-147.56.1.el8_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-modules-0:4.18.0-147.56.1.el8_1.s390x", "product": { "name": "kernel-zfcpdump-modules-0:4.18.0-147.56.1.el8_1.s390x", "product_id": "kernel-zfcpdump-modules-0:4.18.0-147.56.1.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-modules@4.18.0-147.56.1.el8_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-modules-extra-0:4.18.0-147.56.1.el8_1.s390x", "product": { "name": "kernel-zfcpdump-modules-extra-0:4.18.0-147.56.1.el8_1.s390x", "product_id": "kernel-zfcpdump-modules-extra-0:4.18.0-147.56.1.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-modules-extra@4.18.0-147.56.1.el8_1?arch=s390x" } } }, { "category": "product_version", "name": "perf-0:4.18.0-147.56.1.el8_1.s390x", "product": { "name": "perf-0:4.18.0-147.56.1.el8_1.s390x", "product_id": "perf-0:4.18.0-147.56.1.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@4.18.0-147.56.1.el8_1?arch=s390x" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-147.56.1.el8_1.s390x", "product": { "name": "python3-perf-0:4.18.0-147.56.1.el8_1.s390x", "product_id": "python3-perf-0:4.18.0-147.56.1.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@4.18.0-147.56.1.el8_1?arch=s390x" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-147.56.1.el8_1.s390x", "product": { "name": "bpftool-debuginfo-0:4.18.0-147.56.1.el8_1.s390x", "product_id": "bpftool-debuginfo-0:4.18.0-147.56.1.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-147.56.1.el8_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-147.56.1.el8_1.s390x", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-147.56.1.el8_1.s390x", "product_id": "kernel-debug-debuginfo-0:4.18.0-147.56.1.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-147.56.1.el8_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-147.56.1.el8_1.s390x", "product": { "name": "kernel-debuginfo-0:4.18.0-147.56.1.el8_1.s390x", "product_id": "kernel-debuginfo-0:4.18.0-147.56.1.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-147.56.1.el8_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-s390x-0:4.18.0-147.56.1.el8_1.s390x", "product": { "name": "kernel-debuginfo-common-s390x-0:4.18.0-147.56.1.el8_1.s390x", "product_id": "kernel-debuginfo-common-s390x-0:4.18.0-147.56.1.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@4.18.0-147.56.1.el8_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-147.56.1.el8_1.s390x", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-147.56.1.el8_1.s390x", "product_id": "kernel-tools-debuginfo-0:4.18.0-147.56.1.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-147.56.1.el8_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-debuginfo-0:4.18.0-147.56.1.el8_1.s390x", "product": { "name": "kernel-zfcpdump-debuginfo-0:4.18.0-147.56.1.el8_1.s390x", "product_id": "kernel-zfcpdump-debuginfo-0:4.18.0-147.56.1.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-debuginfo@4.18.0-147.56.1.el8_1?arch=s390x" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-147.56.1.el8_1.s390x", "product": { "name": "perf-debuginfo-0:4.18.0-147.56.1.el8_1.s390x", "product_id": "perf-debuginfo-0:4.18.0-147.56.1.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-147.56.1.el8_1?arch=s390x" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-147.56.1.el8_1.s390x", "product": { "name": "python3-perf-debuginfo-0:4.18.0-147.56.1.el8_1.s390x", "product_id": "python3-perf-debuginfo-0:4.18.0-147.56.1.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-147.56.1.el8_1?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "kernel-0:4.18.0-147.56.1.el8_1.src", "product": { "name": "kernel-0:4.18.0-147.56.1.el8_1.src", "product_id": "kernel-0:4.18.0-147.56.1.el8_1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-147.56.1.el8_1?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-abi-whitelists-0:4.18.0-147.56.1.el8_1.noarch", "product": { "name": "kernel-abi-whitelists-0:4.18.0-147.56.1.el8_1.noarch", "product_id": "kernel-abi-whitelists-0:4.18.0-147.56.1.el8_1.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-abi-whitelists@4.18.0-147.56.1.el8_1?arch=noarch" } } }, { "category": "product_version", "name": "kernel-doc-0:4.18.0-147.56.1.el8_1.noarch", "product": { "name": "kernel-doc-0:4.18.0-147.56.1.el8_1.noarch", "product_id": "kernel-doc-0:4.18.0-147.56.1.el8_1.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@4.18.0-147.56.1.el8_1?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-147.56.1.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.56.1.el8_1.aarch64" }, "product_reference": "bpftool-0:4.18.0-147.56.1.el8_1.aarch64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-147.56.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.56.1.el8_1.ppc64le" }, "product_reference": "bpftool-0:4.18.0-147.56.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-147.56.1.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.56.1.el8_1.s390x" }, "product_reference": "bpftool-0:4.18.0-147.56.1.el8_1.s390x", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-147.56.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.56.1.el8_1.x86_64" }, "product_reference": "bpftool-0:4.18.0-147.56.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-147.56.1.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.56.1.el8_1.aarch64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-147.56.1.el8_1.aarch64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-147.56.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.56.1.el8_1.ppc64le" }, "product_reference": "bpftool-debuginfo-0:4.18.0-147.56.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-147.56.1.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.56.1.el8_1.s390x" }, "product_reference": "bpftool-debuginfo-0:4.18.0-147.56.1.el8_1.s390x", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-147.56.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.56.1.el8_1.x86_64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-147.56.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-147.56.1.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.56.1.el8_1.aarch64" }, "product_reference": "kernel-0:4.18.0-147.56.1.el8_1.aarch64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-147.56.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.56.1.el8_1.ppc64le" }, "product_reference": "kernel-0:4.18.0-147.56.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-147.56.1.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.56.1.el8_1.s390x" }, "product_reference": "kernel-0:4.18.0-147.56.1.el8_1.s390x", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-147.56.1.el8_1.src as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.56.1.el8_1.src" }, "product_reference": "kernel-0:4.18.0-147.56.1.el8_1.src", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-147.56.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.56.1.el8_1.x86_64" }, "product_reference": "kernel-0:4.18.0-147.56.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:4.18.0-147.56.1.el8_1.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-147.56.1.el8_1.noarch" }, "product_reference": "kernel-abi-whitelists-0:4.18.0-147.56.1.el8_1.noarch", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-147.56.1.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.56.1.el8_1.aarch64" }, "product_reference": "kernel-core-0:4.18.0-147.56.1.el8_1.aarch64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-147.56.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.56.1.el8_1.ppc64le" }, "product_reference": "kernel-core-0:4.18.0-147.56.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-147.56.1.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.56.1.el8_1.s390x" }, "product_reference": "kernel-core-0:4.18.0-147.56.1.el8_1.s390x", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-147.56.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.56.1.el8_1.x86_64" }, "product_reference": "kernel-core-0:4.18.0-147.56.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-147.56.1.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.56.1.el8_1.aarch64" }, "product_reference": "kernel-cross-headers-0:4.18.0-147.56.1.el8_1.aarch64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-147.56.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.56.1.el8_1.ppc64le" }, "product_reference": "kernel-cross-headers-0:4.18.0-147.56.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-147.56.1.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.56.1.el8_1.s390x" }, "product_reference": "kernel-cross-headers-0:4.18.0-147.56.1.el8_1.s390x", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-147.56.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.56.1.el8_1.x86_64" }, "product_reference": "kernel-cross-headers-0:4.18.0-147.56.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-147.56.1.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.56.1.el8_1.aarch64" }, "product_reference": "kernel-debug-0:4.18.0-147.56.1.el8_1.aarch64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-147.56.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.56.1.el8_1.ppc64le" }, "product_reference": "kernel-debug-0:4.18.0-147.56.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-147.56.1.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.56.1.el8_1.s390x" }, "product_reference": "kernel-debug-0:4.18.0-147.56.1.el8_1.s390x", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-147.56.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.56.1.el8_1.x86_64" }, "product_reference": "kernel-debug-0:4.18.0-147.56.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-147.56.1.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.56.1.el8_1.aarch64" }, "product_reference": "kernel-debug-core-0:4.18.0-147.56.1.el8_1.aarch64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-147.56.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.56.1.el8_1.ppc64le" }, "product_reference": "kernel-debug-core-0:4.18.0-147.56.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-147.56.1.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.56.1.el8_1.s390x" }, "product_reference": "kernel-debug-core-0:4.18.0-147.56.1.el8_1.s390x", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-147.56.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.56.1.el8_1.x86_64" }, "product_reference": "kernel-debug-core-0:4.18.0-147.56.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-147.56.1.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.56.1.el8_1.aarch64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-147.56.1.el8_1.aarch64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-147.56.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.56.1.el8_1.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-147.56.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-147.56.1.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.56.1.el8_1.s390x" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-147.56.1.el8_1.s390x", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-147.56.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.56.1.el8_1.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-147.56.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-147.56.1.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.56.1.el8_1.aarch64" }, "product_reference": "kernel-debug-devel-0:4.18.0-147.56.1.el8_1.aarch64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-147.56.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.56.1.el8_1.ppc64le" }, "product_reference": "kernel-debug-devel-0:4.18.0-147.56.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-147.56.1.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.56.1.el8_1.s390x" }, "product_reference": "kernel-debug-devel-0:4.18.0-147.56.1.el8_1.s390x", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-147.56.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.56.1.el8_1.x86_64" }, "product_reference": "kernel-debug-devel-0:4.18.0-147.56.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-147.56.1.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.56.1.el8_1.aarch64" }, "product_reference": "kernel-debug-modules-0:4.18.0-147.56.1.el8_1.aarch64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-147.56.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.56.1.el8_1.ppc64le" }, "product_reference": "kernel-debug-modules-0:4.18.0-147.56.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-147.56.1.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.56.1.el8_1.s390x" }, "product_reference": "kernel-debug-modules-0:4.18.0-147.56.1.el8_1.s390x", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-147.56.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.56.1.el8_1.x86_64" }, "product_reference": "kernel-debug-modules-0:4.18.0-147.56.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-147.56.1.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.56.1.el8_1.aarch64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-147.56.1.el8_1.aarch64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-147.56.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.56.1.el8_1.ppc64le" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-147.56.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-147.56.1.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.56.1.el8_1.s390x" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-147.56.1.el8_1.s390x", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-147.56.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.56.1.el8_1.x86_64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-147.56.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-147.56.1.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.56.1.el8_1.aarch64" }, "product_reference": "kernel-debuginfo-0:4.18.0-147.56.1.el8_1.aarch64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-147.56.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.56.1.el8_1.ppc64le" }, "product_reference": "kernel-debuginfo-0:4.18.0-147.56.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-147.56.1.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.56.1.el8_1.s390x" }, "product_reference": "kernel-debuginfo-0:4.18.0-147.56.1.el8_1.s390x", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-147.56.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.56.1.el8_1.x86_64" }, "product_reference": "kernel-debuginfo-0:4.18.0-147.56.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-aarch64-0:4.18.0-147.56.1.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.56.1.el8_1.aarch64" }, "product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-147.56.1.el8_1.aarch64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-147.56.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.56.1.el8_1.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-147.56.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:4.18.0-147.56.1.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.56.1.el8_1.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-147.56.1.el8_1.s390x", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:4.18.0-147.56.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.56.1.el8_1.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-147.56.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-147.56.1.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.56.1.el8_1.aarch64" }, "product_reference": "kernel-devel-0:4.18.0-147.56.1.el8_1.aarch64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-147.56.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.56.1.el8_1.ppc64le" }, "product_reference": "kernel-devel-0:4.18.0-147.56.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-147.56.1.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.56.1.el8_1.s390x" }, "product_reference": "kernel-devel-0:4.18.0-147.56.1.el8_1.s390x", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-147.56.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.56.1.el8_1.x86_64" }, "product_reference": "kernel-devel-0:4.18.0-147.56.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:4.18.0-147.56.1.el8_1.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-doc-0:4.18.0-147.56.1.el8_1.noarch" }, "product_reference": "kernel-doc-0:4.18.0-147.56.1.el8_1.noarch", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-147.56.1.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.56.1.el8_1.aarch64" }, "product_reference": "kernel-headers-0:4.18.0-147.56.1.el8_1.aarch64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-147.56.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.56.1.el8_1.ppc64le" }, "product_reference": "kernel-headers-0:4.18.0-147.56.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-147.56.1.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.56.1.el8_1.s390x" }, "product_reference": "kernel-headers-0:4.18.0-147.56.1.el8_1.s390x", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-147.56.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.56.1.el8_1.x86_64" }, "product_reference": "kernel-headers-0:4.18.0-147.56.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-147.56.1.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.56.1.el8_1.aarch64" }, "product_reference": "kernel-modules-0:4.18.0-147.56.1.el8_1.aarch64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-147.56.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.56.1.el8_1.ppc64le" }, "product_reference": "kernel-modules-0:4.18.0-147.56.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-147.56.1.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.56.1.el8_1.s390x" }, "product_reference": "kernel-modules-0:4.18.0-147.56.1.el8_1.s390x", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-147.56.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.56.1.el8_1.x86_64" }, "product_reference": "kernel-modules-0:4.18.0-147.56.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-147.56.1.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.56.1.el8_1.aarch64" }, "product_reference": "kernel-modules-extra-0:4.18.0-147.56.1.el8_1.aarch64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-147.56.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.56.1.el8_1.ppc64le" }, "product_reference": "kernel-modules-extra-0:4.18.0-147.56.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-147.56.1.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.56.1.el8_1.s390x" }, "product_reference": "kernel-modules-extra-0:4.18.0-147.56.1.el8_1.s390x", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-147.56.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.56.1.el8_1.x86_64" }, "product_reference": "kernel-modules-extra-0:4.18.0-147.56.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-147.56.1.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.56.1.el8_1.aarch64" }, "product_reference": "kernel-tools-0:4.18.0-147.56.1.el8_1.aarch64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-147.56.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.56.1.el8_1.ppc64le" }, "product_reference": "kernel-tools-0:4.18.0-147.56.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-147.56.1.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.56.1.el8_1.s390x" }, "product_reference": "kernel-tools-0:4.18.0-147.56.1.el8_1.s390x", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-147.56.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.56.1.el8_1.x86_64" }, "product_reference": "kernel-tools-0:4.18.0-147.56.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-147.56.1.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.56.1.el8_1.aarch64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-147.56.1.el8_1.aarch64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-147.56.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.56.1.el8_1.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-147.56.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-147.56.1.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.56.1.el8_1.s390x" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-147.56.1.el8_1.s390x", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-147.56.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.56.1.el8_1.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-147.56.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-147.56.1.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.56.1.el8_1.aarch64" }, "product_reference": "kernel-tools-libs-0:4.18.0-147.56.1.el8_1.aarch64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-147.56.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.56.1.el8_1.ppc64le" }, "product_reference": "kernel-tools-libs-0:4.18.0-147.56.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-147.56.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.56.1.el8_1.x86_64" }, "product_reference": "kernel-tools-libs-0:4.18.0-147.56.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-147.56.1.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.56.1.el8_1.aarch64" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-147.56.1.el8_1.aarch64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-147.56.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.56.1.el8_1.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-147.56.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-147.56.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.56.1.el8_1.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-147.56.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-0:4.18.0-147.56.1.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-0:4.18.0-147.56.1.el8_1.s390x" }, "product_reference": "kernel-zfcpdump-0:4.18.0-147.56.1.el8_1.s390x", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-core-0:4.18.0-147.56.1.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-147.56.1.el8_1.s390x" }, "product_reference": "kernel-zfcpdump-core-0:4.18.0-147.56.1.el8_1.s390x", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-debuginfo-0:4.18.0-147.56.1.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.56.1.el8_1.s390x" }, "product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-147.56.1.el8_1.s390x", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-devel-0:4.18.0-147.56.1.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-147.56.1.el8_1.s390x" }, "product_reference": "kernel-zfcpdump-devel-0:4.18.0-147.56.1.el8_1.s390x", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-0:4.18.0-147.56.1.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-147.56.1.el8_1.s390x" }, "product_reference": "kernel-zfcpdump-modules-0:4.18.0-147.56.1.el8_1.s390x", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-extra-0:4.18.0-147.56.1.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.56.1.el8_1.s390x" }, "product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-147.56.1.el8_1.s390x", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-147.56.1.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.56.1.el8_1.aarch64" }, "product_reference": "perf-0:4.18.0-147.56.1.el8_1.aarch64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-147.56.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.56.1.el8_1.ppc64le" }, "product_reference": "perf-0:4.18.0-147.56.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-147.56.1.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.56.1.el8_1.s390x" }, "product_reference": "perf-0:4.18.0-147.56.1.el8_1.s390x", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-147.56.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.56.1.el8_1.x86_64" }, "product_reference": "perf-0:4.18.0-147.56.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-147.56.1.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.56.1.el8_1.aarch64" }, "product_reference": "perf-debuginfo-0:4.18.0-147.56.1.el8_1.aarch64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-147.56.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.56.1.el8_1.ppc64le" }, "product_reference": "perf-debuginfo-0:4.18.0-147.56.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-147.56.1.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.56.1.el8_1.s390x" }, "product_reference": "perf-debuginfo-0:4.18.0-147.56.1.el8_1.s390x", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-147.56.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.56.1.el8_1.x86_64" }, "product_reference": "perf-debuginfo-0:4.18.0-147.56.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-147.56.1.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.56.1.el8_1.aarch64" }, "product_reference": "python3-perf-0:4.18.0-147.56.1.el8_1.aarch64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-147.56.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.56.1.el8_1.ppc64le" }, "product_reference": "python3-perf-0:4.18.0-147.56.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-147.56.1.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.56.1.el8_1.s390x" }, "product_reference": "python3-perf-0:4.18.0-147.56.1.el8_1.s390x", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-147.56.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.56.1.el8_1.x86_64" }, "product_reference": "python3-perf-0:4.18.0-147.56.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-147.56.1.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.56.1.el8_1.aarch64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-147.56.1.el8_1.aarch64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-147.56.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.56.1.el8_1.ppc64le" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-147.56.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-147.56.1.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.56.1.el8_1.s390x" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-147.56.1.el8_1.s390x", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-147.56.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.56.1.el8_1.x86_64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-147.56.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-147.56.1.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.56.1.el8_1.aarch64" }, "product_reference": "bpftool-0:4.18.0-147.56.1.el8_1.aarch64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-147.56.1.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.56.1.el8_1.ppc64le" }, "product_reference": "bpftool-0:4.18.0-147.56.1.el8_1.ppc64le", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-147.56.1.el8_1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.56.1.el8_1.s390x" }, "product_reference": "bpftool-0:4.18.0-147.56.1.el8_1.s390x", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-147.56.1.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.56.1.el8_1.x86_64" }, "product_reference": "bpftool-0:4.18.0-147.56.1.el8_1.x86_64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-147.56.1.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.56.1.el8_1.aarch64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-147.56.1.el8_1.aarch64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-147.56.1.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.56.1.el8_1.ppc64le" }, "product_reference": "bpftool-debuginfo-0:4.18.0-147.56.1.el8_1.ppc64le", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-147.56.1.el8_1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.56.1.el8_1.s390x" }, "product_reference": "bpftool-debuginfo-0:4.18.0-147.56.1.el8_1.s390x", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-147.56.1.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.56.1.el8_1.x86_64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-147.56.1.el8_1.x86_64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-147.56.1.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.56.1.el8_1.aarch64" }, "product_reference": "kernel-0:4.18.0-147.56.1.el8_1.aarch64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-147.56.1.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.56.1.el8_1.ppc64le" }, "product_reference": "kernel-0:4.18.0-147.56.1.el8_1.ppc64le", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-147.56.1.el8_1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.56.1.el8_1.s390x" }, "product_reference": "kernel-0:4.18.0-147.56.1.el8_1.s390x", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-147.56.1.el8_1.src as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.56.1.el8_1.src" }, "product_reference": "kernel-0:4.18.0-147.56.1.el8_1.src", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-147.56.1.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.56.1.el8_1.x86_64" }, "product_reference": "kernel-0:4.18.0-147.56.1.el8_1.x86_64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:4.18.0-147.56.1.el8_1.noarch as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-147.56.1.el8_1.noarch" }, "product_reference": "kernel-abi-whitelists-0:4.18.0-147.56.1.el8_1.noarch", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-147.56.1.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.56.1.el8_1.aarch64" }, "product_reference": "kernel-core-0:4.18.0-147.56.1.el8_1.aarch64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-147.56.1.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.56.1.el8_1.ppc64le" }, "product_reference": "kernel-core-0:4.18.0-147.56.1.el8_1.ppc64le", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-147.56.1.el8_1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.56.1.el8_1.s390x" }, "product_reference": "kernel-core-0:4.18.0-147.56.1.el8_1.s390x", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-147.56.1.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.56.1.el8_1.x86_64" }, "product_reference": "kernel-core-0:4.18.0-147.56.1.el8_1.x86_64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-147.56.1.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.56.1.el8_1.aarch64" }, "product_reference": "kernel-cross-headers-0:4.18.0-147.56.1.el8_1.aarch64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-147.56.1.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.56.1.el8_1.ppc64le" }, "product_reference": "kernel-cross-headers-0:4.18.0-147.56.1.el8_1.ppc64le", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-147.56.1.el8_1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.56.1.el8_1.s390x" }, "product_reference": "kernel-cross-headers-0:4.18.0-147.56.1.el8_1.s390x", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-147.56.1.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.56.1.el8_1.x86_64" }, "product_reference": "kernel-cross-headers-0:4.18.0-147.56.1.el8_1.x86_64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-147.56.1.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.56.1.el8_1.aarch64" }, "product_reference": "kernel-debug-0:4.18.0-147.56.1.el8_1.aarch64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-147.56.1.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.56.1.el8_1.ppc64le" }, "product_reference": "kernel-debug-0:4.18.0-147.56.1.el8_1.ppc64le", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-147.56.1.el8_1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.56.1.el8_1.s390x" }, "product_reference": "kernel-debug-0:4.18.0-147.56.1.el8_1.s390x", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-147.56.1.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.56.1.el8_1.x86_64" }, "product_reference": "kernel-debug-0:4.18.0-147.56.1.el8_1.x86_64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-147.56.1.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.56.1.el8_1.aarch64" }, "product_reference": "kernel-debug-core-0:4.18.0-147.56.1.el8_1.aarch64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-147.56.1.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.56.1.el8_1.ppc64le" }, "product_reference": "kernel-debug-core-0:4.18.0-147.56.1.el8_1.ppc64le", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-147.56.1.el8_1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.56.1.el8_1.s390x" }, "product_reference": "kernel-debug-core-0:4.18.0-147.56.1.el8_1.s390x", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-147.56.1.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.56.1.el8_1.x86_64" }, "product_reference": "kernel-debug-core-0:4.18.0-147.56.1.el8_1.x86_64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-147.56.1.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.56.1.el8_1.aarch64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-147.56.1.el8_1.aarch64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-147.56.1.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.56.1.el8_1.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-147.56.1.el8_1.ppc64le", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-147.56.1.el8_1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.56.1.el8_1.s390x" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-147.56.1.el8_1.s390x", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-147.56.1.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.56.1.el8_1.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-147.56.1.el8_1.x86_64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-147.56.1.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.56.1.el8_1.aarch64" }, "product_reference": "kernel-debug-devel-0:4.18.0-147.56.1.el8_1.aarch64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-147.56.1.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.56.1.el8_1.ppc64le" }, "product_reference": "kernel-debug-devel-0:4.18.0-147.56.1.el8_1.ppc64le", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-147.56.1.el8_1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.56.1.el8_1.s390x" }, "product_reference": "kernel-debug-devel-0:4.18.0-147.56.1.el8_1.s390x", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-147.56.1.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.56.1.el8_1.x86_64" }, "product_reference": "kernel-debug-devel-0:4.18.0-147.56.1.el8_1.x86_64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-147.56.1.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.56.1.el8_1.aarch64" }, "product_reference": "kernel-debug-modules-0:4.18.0-147.56.1.el8_1.aarch64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-147.56.1.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.56.1.el8_1.ppc64le" }, "product_reference": "kernel-debug-modules-0:4.18.0-147.56.1.el8_1.ppc64le", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-147.56.1.el8_1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.56.1.el8_1.s390x" }, "product_reference": "kernel-debug-modules-0:4.18.0-147.56.1.el8_1.s390x", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-147.56.1.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.56.1.el8_1.x86_64" }, "product_reference": "kernel-debug-modules-0:4.18.0-147.56.1.el8_1.x86_64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-147.56.1.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.56.1.el8_1.aarch64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-147.56.1.el8_1.aarch64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-147.56.1.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.56.1.el8_1.ppc64le" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-147.56.1.el8_1.ppc64le", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-147.56.1.el8_1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.56.1.el8_1.s390x" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-147.56.1.el8_1.s390x", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-147.56.1.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.56.1.el8_1.x86_64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-147.56.1.el8_1.x86_64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-147.56.1.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.56.1.el8_1.aarch64" }, "product_reference": "kernel-debuginfo-0:4.18.0-147.56.1.el8_1.aarch64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-147.56.1.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.56.1.el8_1.ppc64le" }, "product_reference": "kernel-debuginfo-0:4.18.0-147.56.1.el8_1.ppc64le", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-147.56.1.el8_1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.56.1.el8_1.s390x" }, "product_reference": "kernel-debuginfo-0:4.18.0-147.56.1.el8_1.s390x", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-147.56.1.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.56.1.el8_1.x86_64" }, "product_reference": "kernel-debuginfo-0:4.18.0-147.56.1.el8_1.x86_64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-aarch64-0:4.18.0-147.56.1.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.56.1.el8_1.aarch64" }, "product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-147.56.1.el8_1.aarch64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-147.56.1.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.56.1.el8_1.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-147.56.1.el8_1.ppc64le", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:4.18.0-147.56.1.el8_1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.56.1.el8_1.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-147.56.1.el8_1.s390x", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:4.18.0-147.56.1.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.56.1.el8_1.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-147.56.1.el8_1.x86_64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-147.56.1.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.56.1.el8_1.aarch64" }, "product_reference": "kernel-devel-0:4.18.0-147.56.1.el8_1.aarch64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-147.56.1.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.56.1.el8_1.ppc64le" }, "product_reference": "kernel-devel-0:4.18.0-147.56.1.el8_1.ppc64le", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-147.56.1.el8_1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.56.1.el8_1.s390x" }, "product_reference": "kernel-devel-0:4.18.0-147.56.1.el8_1.s390x", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-147.56.1.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.56.1.el8_1.x86_64" }, "product_reference": "kernel-devel-0:4.18.0-147.56.1.el8_1.x86_64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:4.18.0-147.56.1.el8_1.noarch as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-doc-0:4.18.0-147.56.1.el8_1.noarch" }, "product_reference": "kernel-doc-0:4.18.0-147.56.1.el8_1.noarch", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-147.56.1.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.56.1.el8_1.aarch64" }, "product_reference": "kernel-headers-0:4.18.0-147.56.1.el8_1.aarch64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-147.56.1.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.56.1.el8_1.ppc64le" }, "product_reference": "kernel-headers-0:4.18.0-147.56.1.el8_1.ppc64le", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-147.56.1.el8_1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.56.1.el8_1.s390x" }, "product_reference": "kernel-headers-0:4.18.0-147.56.1.el8_1.s390x", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-147.56.1.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.56.1.el8_1.x86_64" }, "product_reference": "kernel-headers-0:4.18.0-147.56.1.el8_1.x86_64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-147.56.1.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.56.1.el8_1.aarch64" }, "product_reference": "kernel-modules-0:4.18.0-147.56.1.el8_1.aarch64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-147.56.1.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.56.1.el8_1.ppc64le" }, "product_reference": "kernel-modules-0:4.18.0-147.56.1.el8_1.ppc64le", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-147.56.1.el8_1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.56.1.el8_1.s390x" }, "product_reference": "kernel-modules-0:4.18.0-147.56.1.el8_1.s390x", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-147.56.1.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.56.1.el8_1.x86_64" }, "product_reference": "kernel-modules-0:4.18.0-147.56.1.el8_1.x86_64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-147.56.1.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.56.1.el8_1.aarch64" }, "product_reference": "kernel-modules-extra-0:4.18.0-147.56.1.el8_1.aarch64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-147.56.1.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.56.1.el8_1.ppc64le" }, "product_reference": "kernel-modules-extra-0:4.18.0-147.56.1.el8_1.ppc64le", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-147.56.1.el8_1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.56.1.el8_1.s390x" }, "product_reference": "kernel-modules-extra-0:4.18.0-147.56.1.el8_1.s390x", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-147.56.1.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.56.1.el8_1.x86_64" }, "product_reference": "kernel-modules-extra-0:4.18.0-147.56.1.el8_1.x86_64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-147.56.1.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.56.1.el8_1.aarch64" }, "product_reference": "kernel-tools-0:4.18.0-147.56.1.el8_1.aarch64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-147.56.1.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.56.1.el8_1.ppc64le" }, "product_reference": "kernel-tools-0:4.18.0-147.56.1.el8_1.ppc64le", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-147.56.1.el8_1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.56.1.el8_1.s390x" }, "product_reference": "kernel-tools-0:4.18.0-147.56.1.el8_1.s390x", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-147.56.1.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.56.1.el8_1.x86_64" }, "product_reference": "kernel-tools-0:4.18.0-147.56.1.el8_1.x86_64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-147.56.1.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.56.1.el8_1.aarch64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-147.56.1.el8_1.aarch64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-147.56.1.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.56.1.el8_1.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-147.56.1.el8_1.ppc64le", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-147.56.1.el8_1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.56.1.el8_1.s390x" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-147.56.1.el8_1.s390x", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-147.56.1.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.56.1.el8_1.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-147.56.1.el8_1.x86_64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-147.56.1.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.56.1.el8_1.aarch64" }, "product_reference": "kernel-tools-libs-0:4.18.0-147.56.1.el8_1.aarch64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-147.56.1.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.56.1.el8_1.ppc64le" }, "product_reference": "kernel-tools-libs-0:4.18.0-147.56.1.el8_1.ppc64le", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-147.56.1.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.56.1.el8_1.x86_64" }, "product_reference": "kernel-tools-libs-0:4.18.0-147.56.1.el8_1.x86_64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-147.56.1.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.56.1.el8_1.aarch64" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-147.56.1.el8_1.aarch64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-147.56.1.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.56.1.el8_1.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-147.56.1.el8_1.ppc64le", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-147.56.1.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.56.1.el8_1.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-147.56.1.el8_1.x86_64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-0:4.18.0-147.56.1.el8_1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-zfcpdump-0:4.18.0-147.56.1.el8_1.s390x" }, "product_reference": "kernel-zfcpdump-0:4.18.0-147.56.1.el8_1.s390x", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-core-0:4.18.0-147.56.1.el8_1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-147.56.1.el8_1.s390x" }, "product_reference": "kernel-zfcpdump-core-0:4.18.0-147.56.1.el8_1.s390x", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-debuginfo-0:4.18.0-147.56.1.el8_1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.56.1.el8_1.s390x" }, "product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-147.56.1.el8_1.s390x", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-devel-0:4.18.0-147.56.1.el8_1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-147.56.1.el8_1.s390x" }, "product_reference": "kernel-zfcpdump-devel-0:4.18.0-147.56.1.el8_1.s390x", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-0:4.18.0-147.56.1.el8_1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-147.56.1.el8_1.s390x" }, "product_reference": "kernel-zfcpdump-modules-0:4.18.0-147.56.1.el8_1.s390x", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-extra-0:4.18.0-147.56.1.el8_1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.56.1.el8_1.s390x" }, "product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-147.56.1.el8_1.s390x", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-147.56.1.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.56.1.el8_1.aarch64" }, "product_reference": "perf-0:4.18.0-147.56.1.el8_1.aarch64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-147.56.1.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.56.1.el8_1.ppc64le" }, "product_reference": "perf-0:4.18.0-147.56.1.el8_1.ppc64le", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-147.56.1.el8_1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.56.1.el8_1.s390x" }, "product_reference": "perf-0:4.18.0-147.56.1.el8_1.s390x", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-147.56.1.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.56.1.el8_1.x86_64" }, "product_reference": "perf-0:4.18.0-147.56.1.el8_1.x86_64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-147.56.1.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.56.1.el8_1.aarch64" }, "product_reference": "perf-debuginfo-0:4.18.0-147.56.1.el8_1.aarch64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-147.56.1.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.56.1.el8_1.ppc64le" }, "product_reference": "perf-debuginfo-0:4.18.0-147.56.1.el8_1.ppc64le", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-147.56.1.el8_1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.56.1.el8_1.s390x" }, "product_reference": "perf-debuginfo-0:4.18.0-147.56.1.el8_1.s390x", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-147.56.1.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.56.1.el8_1.x86_64" }, "product_reference": "perf-debuginfo-0:4.18.0-147.56.1.el8_1.x86_64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-147.56.1.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.56.1.el8_1.aarch64" }, "product_reference": "python3-perf-0:4.18.0-147.56.1.el8_1.aarch64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-147.56.1.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.56.1.el8_1.ppc64le" }, "product_reference": "python3-perf-0:4.18.0-147.56.1.el8_1.ppc64le", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-147.56.1.el8_1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.56.1.el8_1.s390x" }, "product_reference": "python3-perf-0:4.18.0-147.56.1.el8_1.s390x", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-147.56.1.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.56.1.el8_1.x86_64" }, "product_reference": "python3-perf-0:4.18.0-147.56.1.el8_1.x86_64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-147.56.1.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.56.1.el8_1.aarch64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-147.56.1.el8_1.aarch64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-147.56.1.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.56.1.el8_1.ppc64le" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-147.56.1.el8_1.ppc64le", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-147.56.1.el8_1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.56.1.el8_1.s390x" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-147.56.1.el8_1.s390x", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-147.56.1.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.56.1.el8_1.x86_64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-147.56.1.el8_1.x86_64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Maxim Levitsky" ], "organization": "Red Hat", "summary": "This issue was discovered by Red Hat." } ], "cve": "CVE-2021-3653", "cwe": { "id": "CWE-862", "name": "Missing Authorization" }, "discovery_date": "2021-07-15T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1983686" } ], "notes": [ { "category": "description", "text": "A flaw was found in the KVM\u0027s AMD code for supporting SVM nested virtualization. The flaw occurs when processing the VMCB (virtual machine control block) provided by the L1 guest to spawn/handle a nested guest (L2). Due to improper validation of the \"int_ctl\" field, this issue could allow a malicious L1 to enable AVIC support (Advanced Virtual Interrupt Controller) for the L2 guest. As a result, the L2 guest would be allowed to read/write physical pages of the host, resulting in a crash of the entire system, leak of sensitive data or potential guest-to-host escape.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: SVM nested virtualization issue in KVM (AVIC support)", "title": "Vulnerability summary" }, { "category": "other", "text": "The nested virtualization feature is not enabled by default up to Red Hat Enterprise Linux 8.4. Most importantly, Red Hat currently provides nested virtualization only as a Technology Preview, and is therefore unsupported for production use. For additional details please see https://access.redhat.com/solutions/21101 and https://access.redhat.com/support/offerings/techpreview.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.56.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.56.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.56.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.56.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.56.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.56.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.56.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.56.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.56.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.56.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.56.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.56.1.el8_1.src", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.56.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-147.56.1.el8_1.noarch", "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.56.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.56.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.56.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.56.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.56.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.56.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.56.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.56.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.56.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.56.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.56.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.56.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.56.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.56.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.56.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.56.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.56.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.56.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.56.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.56.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.56.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.56.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.56.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.56.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.56.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.56.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.56.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.56.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.56.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.56.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.56.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.56.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.56.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.56.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.56.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.56.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.56.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.56.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.56.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.56.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.56.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.56.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.56.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.56.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-doc-0:4.18.0-147.56.1.el8_1.noarch", "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.56.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.56.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.56.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.56.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.56.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.56.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.56.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.56.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.56.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.56.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.56.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.56.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.56.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.56.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.56.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.56.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.56.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.56.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.56.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.56.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.56.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.56.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.56.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.56.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.56.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.56.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-0:4.18.0-147.56.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-147.56.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.56.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-147.56.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-147.56.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.56.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.56.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.56.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.56.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.56.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.56.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.56.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.56.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.56.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.56.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.56.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.56.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.56.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.56.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.56.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.56.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.56.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.56.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.56.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.56.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.56.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.56.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.56.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.56.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.56.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.56.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.56.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.56.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.56.1.el8_1.src", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.56.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-147.56.1.el8_1.noarch", "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.56.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.56.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.56.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.56.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.56.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.56.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.56.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.56.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.56.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.56.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.56.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.56.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.56.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.56.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.56.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.56.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.56.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.56.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.56.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.56.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.56.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.56.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.56.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.56.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.56.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.56.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.56.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.56.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.56.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.56.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.56.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.56.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.56.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.56.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.56.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.56.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.56.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.56.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.56.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.56.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.56.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.56.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.56.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.56.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-doc-0:4.18.0-147.56.1.el8_1.noarch", "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.56.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.56.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.56.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.56.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.56.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.56.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.56.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.56.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.56.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.56.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.56.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.56.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.56.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.56.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.56.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.56.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.56.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.56.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.56.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.56.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.56.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.56.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.56.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.56.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.56.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.56.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-0:4.18.0-147.56.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-147.56.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.56.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-147.56.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-147.56.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.56.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.56.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.56.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.56.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.56.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.56.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.56.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.56.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.56.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.56.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.56.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.56.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.56.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.56.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.56.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.56.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.56.1.el8_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-3653" }, { "category": "external", "summary": "RHBZ#1983686", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1983686" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-3653", "url": "https://www.cve.org/CVERecord?id=CVE-2021-3653" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3653", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3653" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2021/08/16/1", "url": "https://www.openwall.com/lists/oss-security/2021/08/16/1" } ], "release_date": "2021-08-16T12:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-09-28T14:38:51+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.56.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.56.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.56.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.56.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.56.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.56.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.56.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.56.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.56.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.56.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.56.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.56.1.el8_1.src", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.56.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-147.56.1.el8_1.noarch", "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.56.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.56.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.56.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.56.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.56.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.56.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.56.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.56.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.56.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.56.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.56.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.56.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.56.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.56.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.56.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.56.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.56.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.56.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.56.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.56.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.56.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.56.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.56.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.56.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.56.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.56.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.56.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.56.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.56.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.56.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.56.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.56.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.56.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.56.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.56.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.56.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.56.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.56.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.56.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.56.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.56.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.56.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.56.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.56.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-doc-0:4.18.0-147.56.1.el8_1.noarch", "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.56.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.56.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.56.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.56.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.56.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.56.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.56.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.56.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.56.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.56.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.56.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.56.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.56.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.56.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.56.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.56.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.56.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.56.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.56.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.56.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.56.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.56.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.56.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.56.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.56.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.56.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-0:4.18.0-147.56.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-147.56.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.56.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-147.56.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-147.56.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.56.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.56.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.56.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.56.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.56.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.56.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.56.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.56.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.56.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.56.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.56.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.56.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.56.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.56.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.56.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.56.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.56.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.56.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.56.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.56.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.56.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.56.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.56.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.56.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.56.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.56.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.56.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.56.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.56.1.el8_1.src", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.56.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-147.56.1.el8_1.noarch", "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.56.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.56.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.56.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.56.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.56.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.56.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.56.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.56.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.56.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.56.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.56.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.56.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.56.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.56.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.56.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.56.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.56.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.56.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.56.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.56.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.56.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.56.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.56.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.56.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.56.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.56.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.56.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.56.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.56.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.56.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.56.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.56.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.56.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.56.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.56.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.56.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.56.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.56.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.56.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.56.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.56.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.56.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.56.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.56.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-doc-0:4.18.0-147.56.1.el8_1.noarch", "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.56.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.56.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.56.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.56.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.56.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.56.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.56.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.56.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.56.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.56.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.56.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.56.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.56.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.56.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.56.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.56.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.56.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.56.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.56.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.56.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.56.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.56.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.56.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.56.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.56.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.56.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-0:4.18.0-147.56.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-147.56.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.56.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-147.56.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-147.56.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.56.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.56.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.56.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.56.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.56.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.56.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.56.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.56.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.56.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.56.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.56.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.56.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.56.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.56.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.56.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.56.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.56.1.el8_1.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2021:3676" }, { "category": "workaround", "details": "This vulnerability can be mitigated by disabling the nested virtualization feature:\n```\n# modprobe -r kvm_amd\n# modprobe kvm_amd nested=0\n```", "product_ids": [ "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.56.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.56.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.56.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.56.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.56.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.56.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.56.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.56.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.56.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.56.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.56.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.56.1.el8_1.src", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.56.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-147.56.1.el8_1.noarch", "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.56.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.56.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.56.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.56.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.56.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.56.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.56.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.56.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.56.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.56.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.56.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.56.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.56.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.56.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.56.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.56.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.56.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.56.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.56.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.56.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.56.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.56.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.56.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.56.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.56.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.56.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.56.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.56.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.56.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.56.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.56.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.56.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.56.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.56.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.56.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.56.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.56.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.56.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.56.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.56.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.56.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.56.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.56.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.56.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-doc-0:4.18.0-147.56.1.el8_1.noarch", "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.56.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.56.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.56.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.56.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.56.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.56.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.56.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.56.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.56.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.56.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.56.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.56.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.56.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.56.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.56.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.56.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.56.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.56.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.56.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.56.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.56.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.56.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.56.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.56.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.56.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.56.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-0:4.18.0-147.56.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-147.56.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.56.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-147.56.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-147.56.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.56.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.56.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.56.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.56.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.56.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.56.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.56.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.56.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.56.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.56.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.56.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.56.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.56.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.56.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.56.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.56.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.56.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.56.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.56.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.56.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.56.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.56.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.56.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.56.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.56.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.56.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.56.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.56.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.56.1.el8_1.src", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.56.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-147.56.1.el8_1.noarch", "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.56.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.56.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.56.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.56.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.56.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.56.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.56.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.56.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.56.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.56.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.56.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.56.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.56.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.56.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.56.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.56.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.56.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.56.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.56.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.56.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.56.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.56.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.56.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.56.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.56.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.56.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.56.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.56.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.56.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.56.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.56.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.56.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.56.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.56.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.56.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.56.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.56.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.56.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.56.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.56.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.56.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.56.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.56.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.56.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-doc-0:4.18.0-147.56.1.el8_1.noarch", "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.56.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.56.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.56.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.56.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.56.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.56.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.56.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.56.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.56.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.56.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.56.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.56.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.56.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.56.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.56.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.56.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.56.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.56.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.56.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.56.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.56.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.56.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.56.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.56.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.56.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.56.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-0:4.18.0-147.56.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-147.56.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.56.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-147.56.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-147.56.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.56.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.56.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.56.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.56.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.56.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.56.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.56.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.56.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.56.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.56.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.56.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.56.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.56.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.56.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.56.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.56.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.56.1.el8_1.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.56.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.56.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.56.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.56.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.56.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.56.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.56.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.56.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.56.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.56.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.56.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.56.1.el8_1.src", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.56.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-147.56.1.el8_1.noarch", "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.56.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.56.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.56.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.56.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.56.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.56.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.56.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.56.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.56.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.56.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.56.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.56.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.56.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.56.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.56.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.56.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.56.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.56.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.56.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.56.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.56.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.56.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.56.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.56.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.56.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.56.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.56.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.56.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.56.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.56.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.56.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.56.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.56.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.56.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.56.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.56.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.56.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.56.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.56.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.56.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.56.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.56.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.56.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.56.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-doc-0:4.18.0-147.56.1.el8_1.noarch", "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.56.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.56.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.56.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.56.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.56.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.56.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.56.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.56.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.56.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.56.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.56.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.56.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.56.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.56.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.56.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.56.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.56.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.56.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.56.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.56.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.56.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.56.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.56.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.56.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.56.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.56.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-0:4.18.0-147.56.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-147.56.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.56.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-147.56.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-147.56.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.56.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.56.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.56.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.56.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.56.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.56.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.56.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.56.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.56.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.56.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.56.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.56.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.56.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.56.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.56.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.56.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.56.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.56.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.56.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.56.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.56.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.56.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.56.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.56.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.56.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.56.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.56.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.56.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.56.1.el8_1.src", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.56.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-147.56.1.el8_1.noarch", "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.56.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.56.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.56.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.56.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.56.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.56.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.56.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.56.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.56.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.56.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.56.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.56.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.56.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.56.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.56.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.56.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.56.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.56.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.56.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.56.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.56.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.56.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.56.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.56.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.56.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.56.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.56.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.56.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.56.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.56.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.56.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.56.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.56.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.56.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.56.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.56.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.56.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.56.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.56.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.56.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.56.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.56.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.56.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.56.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-doc-0:4.18.0-147.56.1.el8_1.noarch", "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.56.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.56.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.56.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.56.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.56.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.56.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.56.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.56.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.56.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.56.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.56.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.56.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.56.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.56.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.56.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.56.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.56.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.56.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.56.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.56.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.56.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.56.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.56.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.56.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.56.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.56.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-0:4.18.0-147.56.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-147.56.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.56.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-147.56.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-147.56.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.56.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.56.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.56.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.56.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.56.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.56.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.56.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.56.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.56.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.56.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.56.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.56.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.56.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.56.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.56.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.56.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.56.1.el8_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: SVM nested virtualization issue in KVM (AVIC support)" }, { "acknowledgments": [ { "names": [ "Maxim Levitsky", "Paolo Bonzini" ], "organization": "Red Hat", "summary": "This issue was discovered by Red Hat." } ], "cve": "CVE-2021-3656", "cwe": { "id": "CWE-862", "name": "Missing Authorization" }, "discovery_date": "2021-07-15T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1983988" } ], "notes": [ { "category": "description", "text": "A flaw was found in the KVM\u0027s AMD code for supporting SVM nested virtualization. The flaw occurs when processing the VMCB (virtual machine control block) provided by the L1 guest to spawn/handle a nested guest (L2). Due to improper validation of the \"virt_ext\" field, this issue could allow a malicious L1 to disable both VMLOAD/VMSAVE intercepts and VLS (Virtual VMLOAD/VMSAVE) for the L2 guest. As a result, the L2 guest would be allowed to read/write physical pages of the host, resulting in a crash of the entire system, leak of sensitive data or potential guest-to-host escape.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: SVM nested virtualization issue in KVM (VMLOAD/VMSAVE)", "title": "Vulnerability summary" }, { "category": "other", "text": "The nested virtualization feature is not enabled by default up to Red Hat Enterprise Linux 8.4. Most importantly, Red Hat currently provides nested virtualization only as a Technology Preview, and is therefore unsupported for production use. For additional details please see https://access.redhat.com/solutions/21101 and https://access.redhat.com/support/offerings/techpreview.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.56.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.56.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.56.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.56.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.56.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.56.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.56.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.56.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.56.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.56.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.56.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.56.1.el8_1.src", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.56.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-147.56.1.el8_1.noarch", "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.56.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.56.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.56.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.56.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.56.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.56.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.56.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.56.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.56.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.56.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.56.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.56.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.56.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.56.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.56.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.56.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.56.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.56.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.56.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.56.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.56.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.56.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.56.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.56.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.56.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.56.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.56.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.56.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.56.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.56.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.56.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.56.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.56.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.56.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.56.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.56.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.56.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.56.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.56.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.56.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.56.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.56.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.56.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.56.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-doc-0:4.18.0-147.56.1.el8_1.noarch", "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.56.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.56.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.56.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.56.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.56.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.56.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.56.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.56.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.56.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.56.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.56.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.56.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.56.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.56.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.56.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.56.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.56.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.56.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.56.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.56.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.56.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.56.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.56.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.56.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.56.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.56.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-0:4.18.0-147.56.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-147.56.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.56.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-147.56.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-147.56.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.56.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.56.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.56.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.56.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.56.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.56.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.56.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.56.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.56.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.56.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.56.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.56.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.56.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.56.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.56.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.56.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.56.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.56.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.56.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.56.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.56.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.56.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.56.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.56.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.56.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.56.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.56.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.56.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.56.1.el8_1.src", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.56.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-147.56.1.el8_1.noarch", "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.56.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.56.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.56.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.56.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.56.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.56.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.56.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.56.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.56.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.56.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.56.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.56.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.56.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.56.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.56.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.56.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.56.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.56.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.56.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.56.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.56.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.56.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.56.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.56.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.56.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.56.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.56.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.56.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.56.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.56.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.56.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.56.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.56.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.56.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.56.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.56.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.56.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.56.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.56.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.56.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.56.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.56.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.56.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.56.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-doc-0:4.18.0-147.56.1.el8_1.noarch", "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.56.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.56.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.56.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.56.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.56.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.56.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.56.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.56.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.56.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.56.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.56.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.56.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.56.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.56.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.56.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.56.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.56.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.56.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.56.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.56.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.56.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.56.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.56.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.56.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.56.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.56.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-0:4.18.0-147.56.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-147.56.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.56.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-147.56.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-147.56.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.56.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.56.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.56.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.56.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.56.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.56.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.56.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.56.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.56.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.56.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.56.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.56.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.56.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.56.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.56.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.56.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.56.1.el8_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-3656" }, { "category": "external", "summary": "RHBZ#1983988", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1983988" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-3656", "url": "https://www.cve.org/CVERecord?id=CVE-2021-3656" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3656", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3656" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2021/08/16/1", "url": "https://www.openwall.com/lists/oss-security/2021/08/16/1" } ], "release_date": "2021-08-16T12:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-09-28T14:38:51+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.56.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.56.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.56.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.56.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.56.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.56.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.56.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.56.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.56.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.56.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.56.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.56.1.el8_1.src", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.56.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-147.56.1.el8_1.noarch", "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.56.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.56.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.56.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.56.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.56.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.56.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.56.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.56.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.56.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.56.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.56.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.56.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.56.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.56.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.56.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.56.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.56.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.56.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.56.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.56.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.56.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.56.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.56.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.56.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.56.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.56.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.56.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.56.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.56.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.56.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.56.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.56.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.56.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.56.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.56.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.56.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.56.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.56.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.56.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.56.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.56.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.56.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.56.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.56.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-doc-0:4.18.0-147.56.1.el8_1.noarch", "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.56.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.56.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.56.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.56.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.56.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.56.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.56.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.56.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.56.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.56.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.56.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.56.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.56.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.56.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.56.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.56.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.56.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.56.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.56.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.56.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.56.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.56.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.56.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.56.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.56.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.56.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-0:4.18.0-147.56.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-147.56.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.56.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-147.56.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-147.56.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.56.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.56.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.56.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.56.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.56.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.56.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.56.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.56.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.56.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.56.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.56.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.56.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.56.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.56.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.56.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.56.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.56.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.56.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.56.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.56.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.56.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.56.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.56.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.56.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.56.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.56.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.56.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.56.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.56.1.el8_1.src", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.56.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-147.56.1.el8_1.noarch", "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.56.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.56.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.56.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.56.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.56.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.56.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.56.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.56.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.56.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.56.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.56.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.56.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.56.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.56.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.56.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.56.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.56.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.56.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.56.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.56.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.56.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.56.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.56.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.56.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.56.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.56.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.56.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.56.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.56.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.56.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.56.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.56.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.56.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.56.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.56.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.56.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.56.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.56.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.56.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.56.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.56.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.56.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.56.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.56.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-doc-0:4.18.0-147.56.1.el8_1.noarch", "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.56.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.56.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.56.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.56.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.56.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.56.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.56.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.56.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.56.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.56.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.56.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.56.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.56.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.56.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.56.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.56.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.56.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.56.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.56.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.56.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.56.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.56.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.56.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.56.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.56.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.56.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-0:4.18.0-147.56.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-147.56.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.56.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-147.56.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-147.56.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.56.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.56.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.56.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.56.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.56.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.56.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.56.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.56.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.56.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.56.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.56.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.56.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.56.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.56.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.56.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.56.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.56.1.el8_1.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2021:3676" }, { "category": "workaround", "details": "This vulnerability can be mitigated by disabling the nested virtualization feature:\n```\n# modprobe -r kvm_amd\n# modprobe kvm_amd nested=0\n```\n\nDisabling VLS (Virtual VMLOAD/VMSAVE) is an alternative mitigation:\n```\n# modprobe kvm_amd vls=0\n```", "product_ids": [ "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.56.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.56.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.56.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.56.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.56.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.56.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.56.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.56.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.56.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.56.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.56.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.56.1.el8_1.src", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.56.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-147.56.1.el8_1.noarch", "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.56.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.56.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.56.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.56.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.56.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.56.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.56.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.56.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.56.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.56.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.56.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.56.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.56.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.56.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.56.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.56.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.56.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.56.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.56.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.56.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.56.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.56.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.56.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.56.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.56.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.56.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.56.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.56.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.56.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.56.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.56.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.56.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.56.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.56.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.56.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.56.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.56.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.56.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.56.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.56.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.56.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.56.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.56.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.56.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-doc-0:4.18.0-147.56.1.el8_1.noarch", "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.56.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.56.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.56.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.56.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.56.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.56.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.56.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.56.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.56.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.56.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.56.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.56.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.56.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.56.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.56.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.56.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.56.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.56.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.56.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.56.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.56.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.56.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.56.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.56.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.56.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.56.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-0:4.18.0-147.56.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-147.56.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.56.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-147.56.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-147.56.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.56.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.56.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.56.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.56.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.56.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.56.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.56.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.56.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.56.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.56.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.56.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.56.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.56.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.56.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.56.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.56.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.56.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.56.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.56.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.56.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.56.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.56.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.56.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.56.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.56.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.56.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.56.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.56.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.56.1.el8_1.src", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.56.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-147.56.1.el8_1.noarch", "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.56.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.56.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.56.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.56.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.56.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.56.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.56.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.56.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.56.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.56.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.56.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.56.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.56.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.56.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.56.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.56.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.56.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.56.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.56.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.56.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.56.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.56.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.56.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.56.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.56.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.56.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.56.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.56.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.56.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.56.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.56.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.56.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.56.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.56.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.56.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.56.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.56.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.56.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.56.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.56.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.56.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.56.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.56.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.56.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-doc-0:4.18.0-147.56.1.el8_1.noarch", "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.56.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.56.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.56.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.56.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.56.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.56.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.56.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.56.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.56.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.56.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.56.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.56.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.56.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.56.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.56.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.56.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.56.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.56.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.56.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.56.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.56.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.56.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.56.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.56.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.56.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.56.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-0:4.18.0-147.56.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-147.56.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.56.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-147.56.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-147.56.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.56.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.56.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.56.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.56.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.56.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.56.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.56.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.56.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.56.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.56.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.56.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.56.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.56.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.56.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.56.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.56.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.56.1.el8_1.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.56.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.56.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.56.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.56.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.56.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.56.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.56.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.56.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.56.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.56.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.56.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.56.1.el8_1.src", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.56.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-147.56.1.el8_1.noarch", "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.56.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.56.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.56.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.56.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.56.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.56.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.56.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.56.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.56.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.56.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.56.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.56.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.56.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.56.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.56.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.56.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.56.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.56.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.56.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.56.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.56.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.56.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.56.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.56.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.56.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.56.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.56.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.56.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.56.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.56.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.56.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.56.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.56.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.56.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.56.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.56.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.56.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.56.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.56.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.56.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.56.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.56.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.56.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.56.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-doc-0:4.18.0-147.56.1.el8_1.noarch", "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.56.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.56.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.56.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.56.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.56.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.56.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.56.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.56.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.56.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.56.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.56.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.56.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.56.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.56.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.56.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.56.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.56.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.56.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.56.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.56.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.56.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.56.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.56.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.56.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.56.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.56.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-0:4.18.0-147.56.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-147.56.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.56.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-147.56.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-147.56.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.56.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.56.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.56.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.56.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.56.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.56.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.56.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.56.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.56.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.56.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.56.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.56.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.56.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.56.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.56.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.56.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.56.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.56.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.56.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.56.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.56.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.56.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.56.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.56.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.56.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.56.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.56.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.56.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.56.1.el8_1.src", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.56.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-147.56.1.el8_1.noarch", "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.56.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.56.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.56.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.56.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.56.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.56.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.56.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.56.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.56.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.56.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.56.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.56.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.56.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.56.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.56.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.56.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.56.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.56.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.56.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.56.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.56.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.56.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.56.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.56.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.56.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.56.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.56.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.56.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.56.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.56.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.56.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.56.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.56.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.56.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.56.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.56.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.56.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.56.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.56.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.56.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.56.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.56.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.56.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.56.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-doc-0:4.18.0-147.56.1.el8_1.noarch", "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.56.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.56.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.56.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.56.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.56.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.56.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.56.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.56.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.56.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.56.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.56.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.56.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.56.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.56.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.56.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.56.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.56.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.56.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.56.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.56.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.56.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.56.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.56.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.56.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.56.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.56.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-0:4.18.0-147.56.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-147.56.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.56.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-147.56.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-147.56.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.56.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.56.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.56.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.56.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.56.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.56.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.56.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.56.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.56.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.56.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.56.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.56.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.56.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.56.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.56.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.56.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.56.1.el8_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: SVM nested virtualization issue in KVM (VMLOAD/VMSAVE)" } ] }
rhsa-2021_4692
Vulnerability from csaf_redhat
Published
2021-11-16 10:54
Modified
2024-11-15 10:41
Summary
Red Hat Security Advisory: kernel security update
Notes
Topic
An update for kernel is now available for Red Hat Enterprise Linux 7.4 Advanced Update Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel packages contain the Linux kernel, the core of any Linux operating system.
Security Fix(es):
* kernel: use-after-free in drivers/infiniband/core/ucma.c ctx use-after-free (CVE-2020-36385)
* kernel: SVM nested virtualization issue in KVM (AVIC support) (CVE-2021-3653)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel is now available for Red Hat Enterprise Linux 7.4 Advanced Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: use-after-free in drivers/infiniband/core/ucma.c ctx use-after-free (CVE-2020-36385)\n\n* kernel: SVM nested virtualization issue in KVM (AVIC support) (CVE-2021-3653)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2021:4692", "url": "https://access.redhat.com/errata/RHSA-2021:4692" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1974319", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1974319" }, { "category": "external", "summary": "1983686", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1983686" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2021/rhsa-2021_4692.json" } ], "title": "Red Hat Security Advisory: kernel security update", "tracking": { "current_release_date": "2024-11-15T10:41:15+00:00", "generator": { "date": "2024-11-15T10:41:15+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2021:4692", "initial_release_date": "2021-11-16T10:54:56+00:00", "revision_history": [ { "date": "2021-11-16T10:54:56+00:00", "number": "1", "summary": "Initial version" }, { "date": "2021-11-16T10:54:56+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-15T10:41:15+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Server AUS (v. 7.4)", "product": { "name": "Red Hat Enterprise Linux Server AUS (v. 7.4)", "product_id": "7Server-7.4.AUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_aus:7.4::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional AUS (v. 7.4)", "product": { "name": "Red Hat Enterprise Linux Server Optional AUS (v. 7.4)", "product_id": "7Server-optional-7.4.AUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_aus:7.4::server" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-0:3.10.0-693.95.1.el7.src", "product": { "name": "kernel-0:3.10.0-693.95.1.el7.src", "product_id": "kernel-0:3.10.0-693.95.1.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-693.95.1.el7?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-0:3.10.0-693.95.1.el7.x86_64", "product": { "name": "kernel-0:3.10.0-693.95.1.el7.x86_64", "product_id": "kernel-0:3.10.0-693.95.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-693.95.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:3.10.0-693.95.1.el7.x86_64", "product": { "name": "kernel-debug-0:3.10.0-693.95.1.el7.x86_64", "product_id": "kernel-debug-0:3.10.0-693.95.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-693.95.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:3.10.0-693.95.1.el7.x86_64", "product": { "name": "kernel-debug-devel-0:3.10.0-693.95.1.el7.x86_64", "product_id": "kernel-debug-devel-0:3.10.0-693.95.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-693.95.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:3.10.0-693.95.1.el7.x86_64", "product": { "name": "kernel-devel-0:3.10.0-693.95.1.el7.x86_64", "product_id": "kernel-devel-0:3.10.0-693.95.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-693.95.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:3.10.0-693.95.1.el7.x86_64", "product": { "name": "kernel-headers-0:3.10.0-693.95.1.el7.x86_64", "product_id": "kernel-headers-0:3.10.0-693.95.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-693.95.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-0:3.10.0-693.95.1.el7.x86_64", "product": { "name": "kernel-tools-0:3.10.0-693.95.1.el7.x86_64", "product_id": "kernel-tools-0:3.10.0-693.95.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@3.10.0-693.95.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:3.10.0-693.95.1.el7.x86_64", "product": { "name": "kernel-tools-libs-0:3.10.0-693.95.1.el7.x86_64", "product_id": "kernel-tools-libs-0:3.10.0-693.95.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-693.95.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "perf-0:3.10.0-693.95.1.el7.x86_64", "product": { "name": "perf-0:3.10.0-693.95.1.el7.x86_64", "product_id": "perf-0:3.10.0-693.95.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@3.10.0-693.95.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "python-perf-0:3.10.0-693.95.1.el7.x86_64", "product": { "name": "python-perf-0:3.10.0-693.95.1.el7.x86_64", "product_id": "python-perf-0:3.10.0-693.95.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@3.10.0-693.95.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:3.10.0-693.95.1.el7.x86_64", "product": { "name": "kernel-debug-debuginfo-0:3.10.0-693.95.1.el7.x86_64", "product_id": "kernel-debug-debuginfo-0:3.10.0-693.95.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-693.95.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:3.10.0-693.95.1.el7.x86_64", "product": { "name": "kernel-debuginfo-0:3.10.0-693.95.1.el7.x86_64", "product_id": "kernel-debuginfo-0:3.10.0-693.95.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-693.95.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-x86_64-0:3.10.0-693.95.1.el7.x86_64", "product": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-693.95.1.el7.x86_64", "product_id": "kernel-debuginfo-common-x86_64-0:3.10.0-693.95.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@3.10.0-693.95.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:3.10.0-693.95.1.el7.x86_64", "product": { "name": "kernel-tools-debuginfo-0:3.10.0-693.95.1.el7.x86_64", "product_id": "kernel-tools-debuginfo-0:3.10.0-693.95.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-693.95.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:3.10.0-693.95.1.el7.x86_64", "product": { "name": "perf-debuginfo-0:3.10.0-693.95.1.el7.x86_64", "product_id": "perf-debuginfo-0:3.10.0-693.95.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-693.95.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:3.10.0-693.95.1.el7.x86_64", "product": { "name": "python-perf-debuginfo-0:3.10.0-693.95.1.el7.x86_64", "product_id": "python-perf-debuginfo-0:3.10.0-693.95.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-693.95.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:3.10.0-693.95.1.el7.x86_64", "product": { "name": "kernel-tools-libs-devel-0:3.10.0-693.95.1.el7.x86_64", "product_id": "kernel-tools-libs-devel-0:3.10.0-693.95.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-693.95.1.el7?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-abi-whitelists-0:3.10.0-693.95.1.el7.noarch", "product": { "name": "kernel-abi-whitelists-0:3.10.0-693.95.1.el7.noarch", "product_id": "kernel-abi-whitelists-0:3.10.0-693.95.1.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-abi-whitelists@3.10.0-693.95.1.el7?arch=noarch" } } }, { "category": "product_version", "name": "kernel-doc-0:3.10.0-693.95.1.el7.noarch", "product": { "name": "kernel-doc-0:3.10.0-693.95.1.el7.noarch", "product_id": "kernel-doc-0:3.10.0-693.95.1.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@3.10.0-693.95.1.el7?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.95.1.el7.src as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)", "product_id": "7Server-7.4.AUS:kernel-0:3.10.0-693.95.1.el7.src" }, "product_reference": "kernel-0:3.10.0-693.95.1.el7.src", "relates_to_product_reference": "7Server-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.95.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)", "product_id": "7Server-7.4.AUS:kernel-0:3.10.0-693.95.1.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-693.95.1.el7.x86_64", "relates_to_product_reference": "7Server-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-693.95.1.el7.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)", "product_id": "7Server-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.95.1.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-693.95.1.el7.noarch", "relates_to_product_reference": "7Server-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-693.95.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)", "product_id": "7Server-7.4.AUS:kernel-debug-0:3.10.0-693.95.1.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-693.95.1.el7.x86_64", "relates_to_product_reference": "7Server-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-693.95.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)", "product_id": "7Server-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.95.1.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.95.1.el7.x86_64", "relates_to_product_reference": "7Server-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-693.95.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)", "product_id": "7Server-7.4.AUS:kernel-debug-devel-0:3.10.0-693.95.1.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-693.95.1.el7.x86_64", "relates_to_product_reference": "7Server-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-693.95.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)", "product_id": "7Server-7.4.AUS:kernel-debuginfo-0:3.10.0-693.95.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-693.95.1.el7.x86_64", "relates_to_product_reference": "7Server-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-693.95.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)", "product_id": "7Server-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.95.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-693.95.1.el7.x86_64", "relates_to_product_reference": "7Server-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-693.95.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)", "product_id": "7Server-7.4.AUS:kernel-devel-0:3.10.0-693.95.1.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-693.95.1.el7.x86_64", "relates_to_product_reference": "7Server-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-693.95.1.el7.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)", "product_id": "7Server-7.4.AUS:kernel-doc-0:3.10.0-693.95.1.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-693.95.1.el7.noarch", "relates_to_product_reference": "7Server-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-693.95.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)", "product_id": "7Server-7.4.AUS:kernel-headers-0:3.10.0-693.95.1.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-693.95.1.el7.x86_64", "relates_to_product_reference": "7Server-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-693.95.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)", "product_id": "7Server-7.4.AUS:kernel-tools-0:3.10.0-693.95.1.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-693.95.1.el7.x86_64", "relates_to_product_reference": "7Server-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-693.95.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)", "product_id": "7Server-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.95.1.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.95.1.el7.x86_64", "relates_to_product_reference": "7Server-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-693.95.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)", "product_id": "7Server-7.4.AUS:kernel-tools-libs-0:3.10.0-693.95.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-693.95.1.el7.x86_64", "relates_to_product_reference": "7Server-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-693.95.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)", "product_id": "7Server-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.95.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.95.1.el7.x86_64", "relates_to_product_reference": "7Server-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-693.95.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)", "product_id": "7Server-7.4.AUS:perf-0:3.10.0-693.95.1.el7.x86_64" }, "product_reference": "perf-0:3.10.0-693.95.1.el7.x86_64", "relates_to_product_reference": "7Server-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-693.95.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)", "product_id": "7Server-7.4.AUS:perf-debuginfo-0:3.10.0-693.95.1.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-693.95.1.el7.x86_64", "relates_to_product_reference": "7Server-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-693.95.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)", "product_id": "7Server-7.4.AUS:python-perf-0:3.10.0-693.95.1.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-693.95.1.el7.x86_64", "relates_to_product_reference": "7Server-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-693.95.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)", "product_id": "7Server-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.95.1.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-693.95.1.el7.x86_64", "relates_to_product_reference": "7Server-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.95.1.el7.src as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)", "product_id": "7Server-optional-7.4.AUS:kernel-0:3.10.0-693.95.1.el7.src" }, "product_reference": "kernel-0:3.10.0-693.95.1.el7.src", "relates_to_product_reference": "7Server-optional-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.95.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)", "product_id": "7Server-optional-7.4.AUS:kernel-0:3.10.0-693.95.1.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-693.95.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-693.95.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)", "product_id": "7Server-optional-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.95.1.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-693.95.1.el7.noarch", "relates_to_product_reference": "7Server-optional-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-693.95.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)", "product_id": "7Server-optional-7.4.AUS:kernel-debug-0:3.10.0-693.95.1.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-693.95.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-693.95.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)", "product_id": "7Server-optional-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.95.1.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.95.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-693.95.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)", "product_id": "7Server-optional-7.4.AUS:kernel-debug-devel-0:3.10.0-693.95.1.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-693.95.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-693.95.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)", "product_id": "7Server-optional-7.4.AUS:kernel-debuginfo-0:3.10.0-693.95.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-693.95.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-693.95.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)", "product_id": "7Server-optional-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.95.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-693.95.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-693.95.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)", "product_id": "7Server-optional-7.4.AUS:kernel-devel-0:3.10.0-693.95.1.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-693.95.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-693.95.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)", "product_id": "7Server-optional-7.4.AUS:kernel-doc-0:3.10.0-693.95.1.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-693.95.1.el7.noarch", "relates_to_product_reference": "7Server-optional-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-693.95.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)", "product_id": "7Server-optional-7.4.AUS:kernel-headers-0:3.10.0-693.95.1.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-693.95.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-693.95.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)", "product_id": "7Server-optional-7.4.AUS:kernel-tools-0:3.10.0-693.95.1.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-693.95.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-693.95.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)", "product_id": "7Server-optional-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.95.1.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.95.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-693.95.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)", "product_id": "7Server-optional-7.4.AUS:kernel-tools-libs-0:3.10.0-693.95.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-693.95.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-693.95.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)", "product_id": "7Server-optional-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.95.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.95.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-693.95.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)", "product_id": "7Server-optional-7.4.AUS:perf-0:3.10.0-693.95.1.el7.x86_64" }, "product_reference": "perf-0:3.10.0-693.95.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-693.95.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)", "product_id": "7Server-optional-7.4.AUS:perf-debuginfo-0:3.10.0-693.95.1.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-693.95.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-693.95.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)", "product_id": "7Server-optional-7.4.AUS:python-perf-0:3.10.0-693.95.1.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-693.95.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-693.95.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)", "product_id": "7Server-optional-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.95.1.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-693.95.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.AUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2020-36385", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2021-06-16T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-7.4.AUS:kernel-headers-0:3.10.0-693.95.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-headers-0:3.10.0-693.95.1.el7.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1974319" } ], "notes": [ { "category": "description", "text": "An issue was discovered in the Linux kernels Userspace Connection Manager Access for RDMA. This could allow a local attacker to crash the system, corrupt memory or escalate privileges.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: use-after-free in drivers/infiniband/core/ucma.c ctx use-after-free", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-7.4.AUS:kernel-0:3.10.0-693.95.1.el7.src", "7Server-7.4.AUS:kernel-0:3.10.0-693.95.1.el7.x86_64", "7Server-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.95.1.el7.noarch", "7Server-7.4.AUS:kernel-debug-0:3.10.0-693.95.1.el7.x86_64", "7Server-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.95.1.el7.x86_64", "7Server-7.4.AUS:kernel-debug-devel-0:3.10.0-693.95.1.el7.x86_64", "7Server-7.4.AUS:kernel-debuginfo-0:3.10.0-693.95.1.el7.x86_64", "7Server-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.95.1.el7.x86_64", "7Server-7.4.AUS:kernel-devel-0:3.10.0-693.95.1.el7.x86_64", "7Server-7.4.AUS:kernel-doc-0:3.10.0-693.95.1.el7.noarch", "7Server-7.4.AUS:kernel-tools-0:3.10.0-693.95.1.el7.x86_64", "7Server-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.95.1.el7.x86_64", "7Server-7.4.AUS:kernel-tools-libs-0:3.10.0-693.95.1.el7.x86_64", "7Server-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.95.1.el7.x86_64", "7Server-7.4.AUS:perf-0:3.10.0-693.95.1.el7.x86_64", "7Server-7.4.AUS:perf-debuginfo-0:3.10.0-693.95.1.el7.x86_64", "7Server-7.4.AUS:python-perf-0:3.10.0-693.95.1.el7.x86_64", "7Server-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.95.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-0:3.10.0-693.95.1.el7.src", "7Server-optional-7.4.AUS:kernel-0:3.10.0-693.95.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.95.1.el7.noarch", "7Server-optional-7.4.AUS:kernel-debug-0:3.10.0-693.95.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.95.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debug-devel-0:3.10.0-693.95.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debuginfo-0:3.10.0-693.95.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.95.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-devel-0:3.10.0-693.95.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-doc-0:3.10.0-693.95.1.el7.noarch", "7Server-optional-7.4.AUS:kernel-tools-0:3.10.0-693.95.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.95.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-libs-0:3.10.0-693.95.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.95.1.el7.x86_64", "7Server-optional-7.4.AUS:perf-0:3.10.0-693.95.1.el7.x86_64", "7Server-optional-7.4.AUS:perf-debuginfo-0:3.10.0-693.95.1.el7.x86_64", "7Server-optional-7.4.AUS:python-perf-0:3.10.0-693.95.1.el7.x86_64", "7Server-optional-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.95.1.el7.x86_64" ], "known_not_affected": [ "7Server-7.4.AUS:kernel-headers-0:3.10.0-693.95.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-headers-0:3.10.0-693.95.1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-36385" }, { "category": "external", "summary": "RHBZ#1974319", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1974319" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-36385", "url": "https://www.cve.org/CVERecord?id=CVE-2020-36385" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-36385", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-36385" } ], "release_date": "2021-06-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-11-16T10:54:56+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-7.4.AUS:kernel-0:3.10.0-693.95.1.el7.src", "7Server-7.4.AUS:kernel-0:3.10.0-693.95.1.el7.x86_64", "7Server-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.95.1.el7.noarch", "7Server-7.4.AUS:kernel-debug-0:3.10.0-693.95.1.el7.x86_64", "7Server-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.95.1.el7.x86_64", "7Server-7.4.AUS:kernel-debug-devel-0:3.10.0-693.95.1.el7.x86_64", "7Server-7.4.AUS:kernel-debuginfo-0:3.10.0-693.95.1.el7.x86_64", "7Server-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.95.1.el7.x86_64", "7Server-7.4.AUS:kernel-devel-0:3.10.0-693.95.1.el7.x86_64", "7Server-7.4.AUS:kernel-doc-0:3.10.0-693.95.1.el7.noarch", "7Server-7.4.AUS:kernel-tools-0:3.10.0-693.95.1.el7.x86_64", "7Server-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.95.1.el7.x86_64", "7Server-7.4.AUS:kernel-tools-libs-0:3.10.0-693.95.1.el7.x86_64", "7Server-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.95.1.el7.x86_64", "7Server-7.4.AUS:perf-0:3.10.0-693.95.1.el7.x86_64", "7Server-7.4.AUS:perf-debuginfo-0:3.10.0-693.95.1.el7.x86_64", "7Server-7.4.AUS:python-perf-0:3.10.0-693.95.1.el7.x86_64", "7Server-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.95.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-0:3.10.0-693.95.1.el7.src", "7Server-optional-7.4.AUS:kernel-0:3.10.0-693.95.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.95.1.el7.noarch", "7Server-optional-7.4.AUS:kernel-debug-0:3.10.0-693.95.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.95.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debug-devel-0:3.10.0-693.95.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debuginfo-0:3.10.0-693.95.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.95.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-devel-0:3.10.0-693.95.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-doc-0:3.10.0-693.95.1.el7.noarch", "7Server-optional-7.4.AUS:kernel-tools-0:3.10.0-693.95.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.95.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-libs-0:3.10.0-693.95.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.95.1.el7.x86_64", "7Server-optional-7.4.AUS:perf-0:3.10.0-693.95.1.el7.x86_64", "7Server-optional-7.4.AUS:perf-debuginfo-0:3.10.0-693.95.1.el7.x86_64", "7Server-optional-7.4.AUS:python-perf-0:3.10.0-693.95.1.el7.x86_64", "7Server-optional-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.95.1.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2021:4692" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options does not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "7Server-7.4.AUS:kernel-0:3.10.0-693.95.1.el7.src", "7Server-7.4.AUS:kernel-0:3.10.0-693.95.1.el7.x86_64", "7Server-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.95.1.el7.noarch", "7Server-7.4.AUS:kernel-debug-0:3.10.0-693.95.1.el7.x86_64", "7Server-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.95.1.el7.x86_64", "7Server-7.4.AUS:kernel-debug-devel-0:3.10.0-693.95.1.el7.x86_64", "7Server-7.4.AUS:kernel-debuginfo-0:3.10.0-693.95.1.el7.x86_64", "7Server-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.95.1.el7.x86_64", "7Server-7.4.AUS:kernel-devel-0:3.10.0-693.95.1.el7.x86_64", "7Server-7.4.AUS:kernel-doc-0:3.10.0-693.95.1.el7.noarch", "7Server-7.4.AUS:kernel-headers-0:3.10.0-693.95.1.el7.x86_64", "7Server-7.4.AUS:kernel-tools-0:3.10.0-693.95.1.el7.x86_64", "7Server-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.95.1.el7.x86_64", "7Server-7.4.AUS:kernel-tools-libs-0:3.10.0-693.95.1.el7.x86_64", "7Server-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.95.1.el7.x86_64", "7Server-7.4.AUS:perf-0:3.10.0-693.95.1.el7.x86_64", "7Server-7.4.AUS:perf-debuginfo-0:3.10.0-693.95.1.el7.x86_64", "7Server-7.4.AUS:python-perf-0:3.10.0-693.95.1.el7.x86_64", "7Server-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.95.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-0:3.10.0-693.95.1.el7.src", "7Server-optional-7.4.AUS:kernel-0:3.10.0-693.95.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.95.1.el7.noarch", "7Server-optional-7.4.AUS:kernel-debug-0:3.10.0-693.95.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.95.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debug-devel-0:3.10.0-693.95.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debuginfo-0:3.10.0-693.95.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.95.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-devel-0:3.10.0-693.95.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-doc-0:3.10.0-693.95.1.el7.noarch", "7Server-optional-7.4.AUS:kernel-headers-0:3.10.0-693.95.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-0:3.10.0-693.95.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.95.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-libs-0:3.10.0-693.95.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.95.1.el7.x86_64", "7Server-optional-7.4.AUS:perf-0:3.10.0-693.95.1.el7.x86_64", "7Server-optional-7.4.AUS:perf-debuginfo-0:3.10.0-693.95.1.el7.x86_64", "7Server-optional-7.4.AUS:python-perf-0:3.10.0-693.95.1.el7.x86_64", "7Server-optional-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.95.1.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Server-7.4.AUS:kernel-0:3.10.0-693.95.1.el7.src", "7Server-7.4.AUS:kernel-0:3.10.0-693.95.1.el7.x86_64", "7Server-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.95.1.el7.noarch", "7Server-7.4.AUS:kernel-debug-0:3.10.0-693.95.1.el7.x86_64", "7Server-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.95.1.el7.x86_64", "7Server-7.4.AUS:kernel-debug-devel-0:3.10.0-693.95.1.el7.x86_64", "7Server-7.4.AUS:kernel-debuginfo-0:3.10.0-693.95.1.el7.x86_64", "7Server-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.95.1.el7.x86_64", "7Server-7.4.AUS:kernel-devel-0:3.10.0-693.95.1.el7.x86_64", "7Server-7.4.AUS:kernel-doc-0:3.10.0-693.95.1.el7.noarch", "7Server-7.4.AUS:kernel-tools-0:3.10.0-693.95.1.el7.x86_64", "7Server-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.95.1.el7.x86_64", "7Server-7.4.AUS:kernel-tools-libs-0:3.10.0-693.95.1.el7.x86_64", "7Server-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.95.1.el7.x86_64", "7Server-7.4.AUS:perf-0:3.10.0-693.95.1.el7.x86_64", "7Server-7.4.AUS:perf-debuginfo-0:3.10.0-693.95.1.el7.x86_64", "7Server-7.4.AUS:python-perf-0:3.10.0-693.95.1.el7.x86_64", "7Server-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.95.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-0:3.10.0-693.95.1.el7.src", "7Server-optional-7.4.AUS:kernel-0:3.10.0-693.95.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.95.1.el7.noarch", "7Server-optional-7.4.AUS:kernel-debug-0:3.10.0-693.95.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.95.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debug-devel-0:3.10.0-693.95.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debuginfo-0:3.10.0-693.95.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.95.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-devel-0:3.10.0-693.95.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-doc-0:3.10.0-693.95.1.el7.noarch", "7Server-optional-7.4.AUS:kernel-tools-0:3.10.0-693.95.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.95.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-libs-0:3.10.0-693.95.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.95.1.el7.x86_64", "7Server-optional-7.4.AUS:perf-0:3.10.0-693.95.1.el7.x86_64", "7Server-optional-7.4.AUS:perf-debuginfo-0:3.10.0-693.95.1.el7.x86_64", "7Server-optional-7.4.AUS:python-perf-0:3.10.0-693.95.1.el7.x86_64", "7Server-optional-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.95.1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: use-after-free in drivers/infiniband/core/ucma.c ctx use-after-free" }, { "acknowledgments": [ { "names": [ "Maxim Levitsky" ], "organization": "Red Hat", "summary": "This issue was discovered by Red Hat." } ], "cve": "CVE-2021-3653", "cwe": { "id": "CWE-862", "name": "Missing Authorization" }, "discovery_date": "2021-07-15T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-7.4.AUS:kernel-headers-0:3.10.0-693.95.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-headers-0:3.10.0-693.95.1.el7.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1983686" } ], "notes": [ { "category": "description", "text": "A flaw was found in the KVM\u0027s AMD code for supporting SVM nested virtualization. The flaw occurs when processing the VMCB (virtual machine control block) provided by the L1 guest to spawn/handle a nested guest (L2). Due to improper validation of the \"int_ctl\" field, this issue could allow a malicious L1 to enable AVIC support (Advanced Virtual Interrupt Controller) for the L2 guest. As a result, the L2 guest would be allowed to read/write physical pages of the host, resulting in a crash of the entire system, leak of sensitive data or potential guest-to-host escape.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: SVM nested virtualization issue in KVM (AVIC support)", "title": "Vulnerability summary" }, { "category": "other", "text": "The nested virtualization feature is not enabled by default up to Red Hat Enterprise Linux 8.4. Most importantly, Red Hat currently provides nested virtualization only as a Technology Preview, and is therefore unsupported for production use. For additional details please see https://access.redhat.com/solutions/21101 and https://access.redhat.com/support/offerings/techpreview.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-7.4.AUS:kernel-0:3.10.0-693.95.1.el7.src", "7Server-7.4.AUS:kernel-0:3.10.0-693.95.1.el7.x86_64", "7Server-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.95.1.el7.noarch", "7Server-7.4.AUS:kernel-debug-0:3.10.0-693.95.1.el7.x86_64", "7Server-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.95.1.el7.x86_64", "7Server-7.4.AUS:kernel-debug-devel-0:3.10.0-693.95.1.el7.x86_64", "7Server-7.4.AUS:kernel-debuginfo-0:3.10.0-693.95.1.el7.x86_64", "7Server-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.95.1.el7.x86_64", "7Server-7.4.AUS:kernel-devel-0:3.10.0-693.95.1.el7.x86_64", "7Server-7.4.AUS:kernel-doc-0:3.10.0-693.95.1.el7.noarch", "7Server-7.4.AUS:kernel-tools-0:3.10.0-693.95.1.el7.x86_64", "7Server-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.95.1.el7.x86_64", "7Server-7.4.AUS:kernel-tools-libs-0:3.10.0-693.95.1.el7.x86_64", "7Server-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.95.1.el7.x86_64", "7Server-7.4.AUS:perf-0:3.10.0-693.95.1.el7.x86_64", "7Server-7.4.AUS:perf-debuginfo-0:3.10.0-693.95.1.el7.x86_64", "7Server-7.4.AUS:python-perf-0:3.10.0-693.95.1.el7.x86_64", "7Server-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.95.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-0:3.10.0-693.95.1.el7.src", "7Server-optional-7.4.AUS:kernel-0:3.10.0-693.95.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.95.1.el7.noarch", "7Server-optional-7.4.AUS:kernel-debug-0:3.10.0-693.95.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.95.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debug-devel-0:3.10.0-693.95.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debuginfo-0:3.10.0-693.95.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.95.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-devel-0:3.10.0-693.95.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-doc-0:3.10.0-693.95.1.el7.noarch", "7Server-optional-7.4.AUS:kernel-tools-0:3.10.0-693.95.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.95.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-libs-0:3.10.0-693.95.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.95.1.el7.x86_64", "7Server-optional-7.4.AUS:perf-0:3.10.0-693.95.1.el7.x86_64", "7Server-optional-7.4.AUS:perf-debuginfo-0:3.10.0-693.95.1.el7.x86_64", "7Server-optional-7.4.AUS:python-perf-0:3.10.0-693.95.1.el7.x86_64", "7Server-optional-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.95.1.el7.x86_64" ], "known_not_affected": [ "7Server-7.4.AUS:kernel-headers-0:3.10.0-693.95.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-headers-0:3.10.0-693.95.1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-3653" }, { "category": "external", "summary": "RHBZ#1983686", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1983686" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-3653", "url": "https://www.cve.org/CVERecord?id=CVE-2021-3653" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3653", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3653" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2021/08/16/1", "url": "https://www.openwall.com/lists/oss-security/2021/08/16/1" } ], "release_date": "2021-08-16T12:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-11-16T10:54:56+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-7.4.AUS:kernel-0:3.10.0-693.95.1.el7.src", "7Server-7.4.AUS:kernel-0:3.10.0-693.95.1.el7.x86_64", "7Server-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.95.1.el7.noarch", "7Server-7.4.AUS:kernel-debug-0:3.10.0-693.95.1.el7.x86_64", "7Server-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.95.1.el7.x86_64", "7Server-7.4.AUS:kernel-debug-devel-0:3.10.0-693.95.1.el7.x86_64", "7Server-7.4.AUS:kernel-debuginfo-0:3.10.0-693.95.1.el7.x86_64", "7Server-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.95.1.el7.x86_64", "7Server-7.4.AUS:kernel-devel-0:3.10.0-693.95.1.el7.x86_64", "7Server-7.4.AUS:kernel-doc-0:3.10.0-693.95.1.el7.noarch", "7Server-7.4.AUS:kernel-tools-0:3.10.0-693.95.1.el7.x86_64", "7Server-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.95.1.el7.x86_64", "7Server-7.4.AUS:kernel-tools-libs-0:3.10.0-693.95.1.el7.x86_64", "7Server-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.95.1.el7.x86_64", "7Server-7.4.AUS:perf-0:3.10.0-693.95.1.el7.x86_64", "7Server-7.4.AUS:perf-debuginfo-0:3.10.0-693.95.1.el7.x86_64", "7Server-7.4.AUS:python-perf-0:3.10.0-693.95.1.el7.x86_64", "7Server-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.95.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-0:3.10.0-693.95.1.el7.src", "7Server-optional-7.4.AUS:kernel-0:3.10.0-693.95.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.95.1.el7.noarch", "7Server-optional-7.4.AUS:kernel-debug-0:3.10.0-693.95.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.95.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debug-devel-0:3.10.0-693.95.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debuginfo-0:3.10.0-693.95.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.95.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-devel-0:3.10.0-693.95.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-doc-0:3.10.0-693.95.1.el7.noarch", "7Server-optional-7.4.AUS:kernel-tools-0:3.10.0-693.95.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.95.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-libs-0:3.10.0-693.95.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.95.1.el7.x86_64", "7Server-optional-7.4.AUS:perf-0:3.10.0-693.95.1.el7.x86_64", "7Server-optional-7.4.AUS:perf-debuginfo-0:3.10.0-693.95.1.el7.x86_64", "7Server-optional-7.4.AUS:python-perf-0:3.10.0-693.95.1.el7.x86_64", "7Server-optional-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.95.1.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2021:4692" }, { "category": "workaround", "details": "This vulnerability can be mitigated by disabling the nested virtualization feature:\n```\n# modprobe -r kvm_amd\n# modprobe kvm_amd nested=0\n```", "product_ids": [ "7Server-7.4.AUS:kernel-0:3.10.0-693.95.1.el7.src", "7Server-7.4.AUS:kernel-0:3.10.0-693.95.1.el7.x86_64", "7Server-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.95.1.el7.noarch", "7Server-7.4.AUS:kernel-debug-0:3.10.0-693.95.1.el7.x86_64", "7Server-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.95.1.el7.x86_64", "7Server-7.4.AUS:kernel-debug-devel-0:3.10.0-693.95.1.el7.x86_64", "7Server-7.4.AUS:kernel-debuginfo-0:3.10.0-693.95.1.el7.x86_64", "7Server-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.95.1.el7.x86_64", "7Server-7.4.AUS:kernel-devel-0:3.10.0-693.95.1.el7.x86_64", "7Server-7.4.AUS:kernel-doc-0:3.10.0-693.95.1.el7.noarch", "7Server-7.4.AUS:kernel-headers-0:3.10.0-693.95.1.el7.x86_64", "7Server-7.4.AUS:kernel-tools-0:3.10.0-693.95.1.el7.x86_64", "7Server-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.95.1.el7.x86_64", "7Server-7.4.AUS:kernel-tools-libs-0:3.10.0-693.95.1.el7.x86_64", "7Server-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.95.1.el7.x86_64", "7Server-7.4.AUS:perf-0:3.10.0-693.95.1.el7.x86_64", "7Server-7.4.AUS:perf-debuginfo-0:3.10.0-693.95.1.el7.x86_64", "7Server-7.4.AUS:python-perf-0:3.10.0-693.95.1.el7.x86_64", "7Server-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.95.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-0:3.10.0-693.95.1.el7.src", "7Server-optional-7.4.AUS:kernel-0:3.10.0-693.95.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.95.1.el7.noarch", "7Server-optional-7.4.AUS:kernel-debug-0:3.10.0-693.95.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.95.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debug-devel-0:3.10.0-693.95.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debuginfo-0:3.10.0-693.95.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.95.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-devel-0:3.10.0-693.95.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-doc-0:3.10.0-693.95.1.el7.noarch", "7Server-optional-7.4.AUS:kernel-headers-0:3.10.0-693.95.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-0:3.10.0-693.95.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.95.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-libs-0:3.10.0-693.95.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.95.1.el7.x86_64", "7Server-optional-7.4.AUS:perf-0:3.10.0-693.95.1.el7.x86_64", "7Server-optional-7.4.AUS:perf-debuginfo-0:3.10.0-693.95.1.el7.x86_64", "7Server-optional-7.4.AUS:python-perf-0:3.10.0-693.95.1.el7.x86_64", "7Server-optional-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.95.1.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Server-7.4.AUS:kernel-0:3.10.0-693.95.1.el7.src", "7Server-7.4.AUS:kernel-0:3.10.0-693.95.1.el7.x86_64", "7Server-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.95.1.el7.noarch", "7Server-7.4.AUS:kernel-debug-0:3.10.0-693.95.1.el7.x86_64", "7Server-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.95.1.el7.x86_64", "7Server-7.4.AUS:kernel-debug-devel-0:3.10.0-693.95.1.el7.x86_64", "7Server-7.4.AUS:kernel-debuginfo-0:3.10.0-693.95.1.el7.x86_64", "7Server-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.95.1.el7.x86_64", "7Server-7.4.AUS:kernel-devel-0:3.10.0-693.95.1.el7.x86_64", "7Server-7.4.AUS:kernel-doc-0:3.10.0-693.95.1.el7.noarch", "7Server-7.4.AUS:kernel-tools-0:3.10.0-693.95.1.el7.x86_64", "7Server-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.95.1.el7.x86_64", "7Server-7.4.AUS:kernel-tools-libs-0:3.10.0-693.95.1.el7.x86_64", "7Server-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.95.1.el7.x86_64", "7Server-7.4.AUS:perf-0:3.10.0-693.95.1.el7.x86_64", "7Server-7.4.AUS:perf-debuginfo-0:3.10.0-693.95.1.el7.x86_64", "7Server-7.4.AUS:python-perf-0:3.10.0-693.95.1.el7.x86_64", "7Server-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.95.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-0:3.10.0-693.95.1.el7.src", "7Server-optional-7.4.AUS:kernel-0:3.10.0-693.95.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.95.1.el7.noarch", "7Server-optional-7.4.AUS:kernel-debug-0:3.10.0-693.95.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.95.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debug-devel-0:3.10.0-693.95.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debuginfo-0:3.10.0-693.95.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.95.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-devel-0:3.10.0-693.95.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-doc-0:3.10.0-693.95.1.el7.noarch", "7Server-optional-7.4.AUS:kernel-tools-0:3.10.0-693.95.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.95.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-libs-0:3.10.0-693.95.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.95.1.el7.x86_64", "7Server-optional-7.4.AUS:perf-0:3.10.0-693.95.1.el7.x86_64", "7Server-optional-7.4.AUS:perf-debuginfo-0:3.10.0-693.95.1.el7.x86_64", "7Server-optional-7.4.AUS:python-perf-0:3.10.0-693.95.1.el7.x86_64", "7Server-optional-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.95.1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: SVM nested virtualization issue in KVM (AVIC support)" } ] }
rhsa-2021_3801
Vulnerability from csaf_redhat
Published
2021-10-12 16:12
Modified
2024-11-22 17:16
Summary
Red Hat Security Advisory: kernel security and bug fix update
Notes
Topic
An update for kernel is now available for Red Hat Enterprise Linux 7.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel packages contain the Linux kernel, the core of any Linux operating system.
Security Fix(es):
* kernel: Improper handling of VM_IO|VM_PFNMAP vmas in KVM can bypass RO checks (CVE-2021-22543)
* kernel: powerpc: KVM guest OS users can cause host OS memory corruption (CVE-2021-37576)
* kernel: SVM nested virtualization issue in KVM (AVIC support) (CVE-2021-3653)
* kernel: SVM nested virtualization issue in KVM (VMLOAD/VMSAVE) (CVE-2021-3656)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* Kernel panic due to double fault with DLM reporting for socket error "sk_err=32/0" (BZ#1834878)
* "MFW indication via attention" message getting logged frequently after every 5 minutes (BZ#1854544)
* lpfc fails to discovery in pt2pt with "2754 PRLI failure DID:0000EF Status:x9/x91e00, data: x0" (BZ#1922479)
* pcpu_get_vm_areas using most memory from VmallocUsed (BZ#1970618)
* RHEL 7.9.z [qedf driver] Racing condition between qedf_cleanup_fcport and releasing command after timeout (BZ#1982702)
* [Azure] RHEL 7.9 reports GPU/IB topology incorrectly on some Azure SKUs (BZ#1984128)
* [stable guest ABI]Hot add CPU after migration cause guest hang (BZ#1991856)
* i40e driver crash at RIP: i40e_config_vf_promiscuous_mode+0x165 (BZ#1993850)
* [nfs] Performance issue since commit 5a4f6f11951e (BZ#1995649)
* [kernel] Indefinite waiting for RCU callback while removing cgroup (BZ#2000973)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel is now available for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: Improper handling of VM_IO|VM_PFNMAP vmas in KVM can bypass RO checks (CVE-2021-22543)\n\n* kernel: powerpc: KVM guest OS users can cause host OS memory corruption (CVE-2021-37576)\n\n* kernel: SVM nested virtualization issue in KVM (AVIC support) (CVE-2021-3653)\n\n* kernel: SVM nested virtualization issue in KVM (VMLOAD/VMSAVE) (CVE-2021-3656)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* Kernel panic due to double fault with DLM reporting for socket error \"sk_err=32/0\" (BZ#1834878)\n\n* \"MFW indication via attention\" message getting logged frequently after every 5 minutes (BZ#1854544)\n\n* lpfc fails to discovery in pt2pt with \"2754 PRLI failure DID:0000EF Status:x9/x91e00, data: x0\" (BZ#1922479)\n\n* pcpu_get_vm_areas using most memory from VmallocUsed (BZ#1970618)\n\n* RHEL 7.9.z [qedf driver] Racing condition between qedf_cleanup_fcport and releasing command after timeout (BZ#1982702)\n\n* [Azure] RHEL 7.9 reports GPU/IB topology incorrectly on some Azure SKUs (BZ#1984128)\n\n* [stable guest ABI]Hot add CPU after migration cause guest hang (BZ#1991856)\n\n* i40e driver crash at RIP: i40e_config_vf_promiscuous_mode+0x165 (BZ#1993850)\n\n* [nfs] Performance issue since commit 5a4f6f11951e (BZ#1995649)\n\n* [kernel] Indefinite waiting for RCU callback while removing cgroup (BZ#2000973)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2021:3801", "url": "https://access.redhat.com/errata/RHSA-2021:3801" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1965461", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1965461" }, { "category": "external", "summary": "1983686", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1983686" }, { "category": "external", "summary": "1983988", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1983988" }, { "category": "external", "summary": "1986506", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1986506" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2021/rhsa-2021_3801.json" } ], "title": "Red Hat Security Advisory: kernel security and bug fix update", "tracking": { "current_release_date": "2024-11-22T17:16:36+00:00", "generator": { "date": "2024-11-22T17:16:36+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2021:3801", "initial_release_date": "2021-10-12T16:12:12+00:00", "revision_history": [ { "date": "2021-10-12T16:12:12+00:00", "number": "1", "summary": "Initial version" }, { "date": "2021-10-12T16:12:12+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T17:16:36+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Client (v. 7)", "product": { "name": "Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Client Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server (v. 7)", "product": { "name": "Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation (v. 7)", "product": { "name": "Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::workstation" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::workstation" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:3.10.0-1160.45.1.el7.x86_64", "product": { "name": "bpftool-0:3.10.0-1160.45.1.el7.x86_64", "product_id": "bpftool-0:3.10.0-1160.45.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@3.10.0-1160.45.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:3.10.0-1160.45.1.el7.x86_64", "product": { "name": "kernel-0:3.10.0-1160.45.1.el7.x86_64", "product_id": "kernel-0:3.10.0-1160.45.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-1160.45.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:3.10.0-1160.45.1.el7.x86_64", "product": { "name": "kernel-debug-0:3.10.0-1160.45.1.el7.x86_64", "product_id": "kernel-debug-0:3.10.0-1160.45.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-1160.45.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:3.10.0-1160.45.1.el7.x86_64", "product": { "name": "kernel-debug-devel-0:3.10.0-1160.45.1.el7.x86_64", "product_id": "kernel-debug-devel-0:3.10.0-1160.45.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-1160.45.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:3.10.0-1160.45.1.el7.x86_64", "product": { "name": "kernel-devel-0:3.10.0-1160.45.1.el7.x86_64", "product_id": "kernel-devel-0:3.10.0-1160.45.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-1160.45.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:3.10.0-1160.45.1.el7.x86_64", "product": { "name": "kernel-headers-0:3.10.0-1160.45.1.el7.x86_64", "product_id": "kernel-headers-0:3.10.0-1160.45.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-1160.45.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-0:3.10.0-1160.45.1.el7.x86_64", "product": { "name": "kernel-tools-0:3.10.0-1160.45.1.el7.x86_64", "product_id": "kernel-tools-0:3.10.0-1160.45.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@3.10.0-1160.45.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:3.10.0-1160.45.1.el7.x86_64", "product": { "name": "kernel-tools-libs-0:3.10.0-1160.45.1.el7.x86_64", "product_id": "kernel-tools-libs-0:3.10.0-1160.45.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-1160.45.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "perf-0:3.10.0-1160.45.1.el7.x86_64", "product": { "name": "perf-0:3.10.0-1160.45.1.el7.x86_64", "product_id": "perf-0:3.10.0-1160.45.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@3.10.0-1160.45.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "python-perf-0:3.10.0-1160.45.1.el7.x86_64", "product": { "name": "python-perf-0:3.10.0-1160.45.1.el7.x86_64", "product_id": "python-perf-0:3.10.0-1160.45.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@3.10.0-1160.45.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "product": { "name": "bpftool-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "product_id": "bpftool-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@3.10.0-1160.45.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "product": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "product_id": "kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-1160.45.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "product": { "name": "kernel-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "product_id": "kernel-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-1160.45.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.45.1.el7.x86_64", "product": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.45.1.el7.x86_64", "product_id": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.45.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@3.10.0-1160.45.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "product": { "name": "kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "product_id": "kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-1160.45.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "product": { "name": "perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "product_id": "perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-1160.45.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "product": { "name": "python-perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "product_id": "python-perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-1160.45.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.x86_64", "product": { "name": "kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.x86_64", "product_id": "kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-1160.45.1.el7?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-0:3.10.0-1160.45.1.el7.src", "product": { "name": "kernel-0:3.10.0-1160.45.1.el7.src", "product_id": "kernel-0:3.10.0-1160.45.1.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-1160.45.1.el7?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-abi-whitelists-0:3.10.0-1160.45.1.el7.noarch", "product": { "name": "kernel-abi-whitelists-0:3.10.0-1160.45.1.el7.noarch", "product_id": "kernel-abi-whitelists-0:3.10.0-1160.45.1.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-abi-whitelists@3.10.0-1160.45.1.el7?arch=noarch" } } }, { "category": "product_version", "name": "kernel-doc-0:3.10.0-1160.45.1.el7.noarch", "product": { "name": "kernel-doc-0:3.10.0-1160.45.1.el7.noarch", "product_id": "kernel-doc-0:3.10.0-1160.45.1.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@3.10.0-1160.45.1.el7?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:3.10.0-1160.45.1.el7.ppc64le", "product": { "name": "bpftool-0:3.10.0-1160.45.1.el7.ppc64le", "product_id": "bpftool-0:3.10.0-1160.45.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@3.10.0-1160.45.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-0:3.10.0-1160.45.1.el7.ppc64le", "product": { "name": "kernel-0:3.10.0-1160.45.1.el7.ppc64le", "product_id": "kernel-0:3.10.0-1160.45.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-1160.45.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64le", "product": { "name": "kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64le", "product_id": "kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-bootwrapper@3.10.0-1160.45.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-0:3.10.0-1160.45.1.el7.ppc64le", "product": { "name": "kernel-debug-0:3.10.0-1160.45.1.el7.ppc64le", "product_id": "kernel-debug-0:3.10.0-1160.45.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-1160.45.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-devel-0:3.10.0-1160.45.1.el7.ppc64le", "product": { "name": "kernel-devel-0:3.10.0-1160.45.1.el7.ppc64le", "product_id": "kernel-devel-0:3.10.0-1160.45.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-1160.45.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-headers-0:3.10.0-1160.45.1.el7.ppc64le", "product": { "name": "kernel-headers-0:3.10.0-1160.45.1.el7.ppc64le", "product_id": "kernel-headers-0:3.10.0-1160.45.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-1160.45.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-0:3.10.0-1160.45.1.el7.ppc64le", "product": { "name": "kernel-tools-0:3.10.0-1160.45.1.el7.ppc64le", "product_id": "kernel-tools-0:3.10.0-1160.45.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@3.10.0-1160.45.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64le", "product": { "name": "kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64le", "product_id": "kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-1160.45.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-0:3.10.0-1160.45.1.el7.ppc64le", "product": { "name": "perf-0:3.10.0-1160.45.1.el7.ppc64le", "product_id": "perf-0:3.10.0-1160.45.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@3.10.0-1160.45.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "python-perf-0:3.10.0-1160.45.1.el7.ppc64le", "product": { "name": "python-perf-0:3.10.0-1160.45.1.el7.ppc64le", "product_id": "python-perf-0:3.10.0-1160.45.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@3.10.0-1160.45.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "product": { "name": "bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "product_id": "bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@3.10.0-1160.45.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "product": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "product_id": "kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-1160.45.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "product": { "name": "kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "product_id": "kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-1160.45.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.45.1.el7.ppc64le", "product": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.45.1.el7.ppc64le", "product_id": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.45.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@3.10.0-1160.45.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "product": { "name": "kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "product_id": "kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-1160.45.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "product": { "name": "perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "product_id": "perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-1160.45.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "product": { "name": "python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "product_id": "python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-1160.45.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64le", "product": { "name": "kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64le", "product_id": "kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-1160.45.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64le", "product": { "name": "kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64le", "product_id": "kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-1160.45.1.el7?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:3.10.0-1160.45.1.el7.ppc64", "product": { "name": "bpftool-0:3.10.0-1160.45.1.el7.ppc64", "product_id": "bpftool-0:3.10.0-1160.45.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@3.10.0-1160.45.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-0:3.10.0-1160.45.1.el7.ppc64", "product": { "name": "kernel-0:3.10.0-1160.45.1.el7.ppc64", "product_id": "kernel-0:3.10.0-1160.45.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-1160.45.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64", "product": { "name": "kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64", "product_id": "kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-bootwrapper@3.10.0-1160.45.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-0:3.10.0-1160.45.1.el7.ppc64", "product": { "name": "kernel-debug-0:3.10.0-1160.45.1.el7.ppc64", "product_id": "kernel-debug-0:3.10.0-1160.45.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-1160.45.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64", "product": { "name": "kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64", "product_id": "kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-1160.45.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-devel-0:3.10.0-1160.45.1.el7.ppc64", "product": { "name": "kernel-devel-0:3.10.0-1160.45.1.el7.ppc64", "product_id": "kernel-devel-0:3.10.0-1160.45.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-1160.45.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-headers-0:3.10.0-1160.45.1.el7.ppc64", "product": { "name": "kernel-headers-0:3.10.0-1160.45.1.el7.ppc64", "product_id": "kernel-headers-0:3.10.0-1160.45.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-1160.45.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-tools-0:3.10.0-1160.45.1.el7.ppc64", "product": { "name": "kernel-tools-0:3.10.0-1160.45.1.el7.ppc64", "product_id": "kernel-tools-0:3.10.0-1160.45.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@3.10.0-1160.45.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64", "product": { "name": "kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64", "product_id": "kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-1160.45.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "perf-0:3.10.0-1160.45.1.el7.ppc64", "product": { "name": "perf-0:3.10.0-1160.45.1.el7.ppc64", "product_id": "perf-0:3.10.0-1160.45.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@3.10.0-1160.45.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "python-perf-0:3.10.0-1160.45.1.el7.ppc64", "product": { "name": "python-perf-0:3.10.0-1160.45.1.el7.ppc64", "product_id": "python-perf-0:3.10.0-1160.45.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@3.10.0-1160.45.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "product": { "name": "bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "product_id": "bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@3.10.0-1160.45.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "product": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "product_id": "kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-1160.45.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "product": { "name": "kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "product_id": "kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-1160.45.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.45.1.el7.ppc64", "product": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.45.1.el7.ppc64", "product_id": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.45.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64@3.10.0-1160.45.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "product": { "name": "kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "product_id": "kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-1160.45.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "product": { "name": "perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "product_id": "perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-1160.45.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "product": { "name": "python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "product_id": "python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-1160.45.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64", "product": { "name": "kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64", "product_id": "kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-1160.45.1.el7?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:3.10.0-1160.45.1.el7.s390x", "product": { "name": "bpftool-0:3.10.0-1160.45.1.el7.s390x", "product_id": "bpftool-0:3.10.0-1160.45.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@3.10.0-1160.45.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-0:3.10.0-1160.45.1.el7.s390x", "product": { "name": "kernel-0:3.10.0-1160.45.1.el7.s390x", "product_id": "kernel-0:3.10.0-1160.45.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-1160.45.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-0:3.10.0-1160.45.1.el7.s390x", "product": { "name": "kernel-debug-0:3.10.0-1160.45.1.el7.s390x", "product_id": "kernel-debug-0:3.10.0-1160.45.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-1160.45.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:3.10.0-1160.45.1.el7.s390x", "product": { "name": "kernel-debug-devel-0:3.10.0-1160.45.1.el7.s390x", "product_id": "kernel-debug-devel-0:3.10.0-1160.45.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-1160.45.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-devel-0:3.10.0-1160.45.1.el7.s390x", "product": { "name": "kernel-devel-0:3.10.0-1160.45.1.el7.s390x", "product_id": "kernel-devel-0:3.10.0-1160.45.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-1160.45.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-headers-0:3.10.0-1160.45.1.el7.s390x", "product": { "name": "kernel-headers-0:3.10.0-1160.45.1.el7.s390x", "product_id": "kernel-headers-0:3.10.0-1160.45.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-1160.45.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-0:3.10.0-1160.45.1.el7.s390x", "product": { "name": "kernel-kdump-0:3.10.0-1160.45.1.el7.s390x", "product_id": "kernel-kdump-0:3.10.0-1160.45.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump@3.10.0-1160.45.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-devel-0:3.10.0-1160.45.1.el7.s390x", "product": { "name": "kernel-kdump-devel-0:3.10.0-1160.45.1.el7.s390x", "product_id": "kernel-kdump-devel-0:3.10.0-1160.45.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-devel@3.10.0-1160.45.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "perf-0:3.10.0-1160.45.1.el7.s390x", "product": { "name": "perf-0:3.10.0-1160.45.1.el7.s390x", "product_id": "perf-0:3.10.0-1160.45.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@3.10.0-1160.45.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "python-perf-0:3.10.0-1160.45.1.el7.s390x", "product": { "name": "python-perf-0:3.10.0-1160.45.1.el7.s390x", "product_id": "python-perf-0:3.10.0-1160.45.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@3.10.0-1160.45.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "product": { "name": "bpftool-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "product_id": "bpftool-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@3.10.0-1160.45.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "product": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "product_id": "kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-1160.45.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "product": { "name": "kernel-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "product_id": "kernel-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-1160.45.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-s390x-0:3.10.0-1160.45.1.el7.s390x", "product": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-1160.45.1.el7.s390x", "product_id": "kernel-debuginfo-common-s390x-0:3.10.0-1160.45.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@3.10.0-1160.45.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "product": { "name": "kernel-kdump-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "product_id": "kernel-kdump-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-debuginfo@3.10.0-1160.45.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "product": { "name": "perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "product_id": "perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-1160.45.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "product": { "name": "python-perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "product_id": "python-perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-1160.45.1.el7?arch=s390x" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.45.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64" }, "product_reference": "bpftool-0:3.10.0-1160.45.1.el7.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.45.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64le" }, "product_reference": "bpftool-0:3.10.0-1160.45.1.el7.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.45.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.s390x" }, "product_reference": "bpftool-0:3.10.0-1160.45.1.el7.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.45.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.x86_64" }, "product_reference": "bpftool-0:3.10.0-1160.45.1.el7.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.45.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.s390x" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.45.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.x86_64" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.45.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-1160.45.1.el7.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.45.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-1160.45.1.el7.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.45.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.s390x" }, "product_reference": "kernel-0:3.10.0-1160.45.1.el7.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.45.1.el7.src as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.src" }, "product_reference": "kernel-0:3.10.0-1160.45.1.el7.src", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.45.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-1160.45.1.el7.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-1160.45.1.el7.noarch as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.45.1.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-1160.45.1.el7.noarch", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.45.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-1160.45.1.el7.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.45.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-1160.45.1.el7.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.45.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-1160.45.1.el7.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.45.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-1160.45.1.el7.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.45.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.45.1.el7.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.45.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.45.1.el7.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.45.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.45.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.45.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.45.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.45.1.el7.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.45.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.45.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.45.1.el7.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-1160.45.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.45.1.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-1160.45.1.el7.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.45.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.45.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.45.1.el7.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.45.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-1160.45.1.el7.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.45.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-1160.45.1.el7.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.45.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-1160.45.1.el7.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.45.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-1160.45.1.el7.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-1160.45.1.el7.noarch as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.45.1.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-1160.45.1.el7.noarch", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.45.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-1160.45.1.el7.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.45.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-1160.45.1.el7.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.45.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-1160.45.1.el7.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.45.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-1160.45.1.el7.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-1160.45.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.45.1.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-1160.45.1.el7.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-1160.45.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.45.1.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-1160.45.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.45.1.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-1160.45.1.el7.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1160.45.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-1160.45.1.el7.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1160.45.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-1160.45.1.el7.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1160.45.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-1160.45.1.el7.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1160.45.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-1160.45.1.el7.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.45.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64" }, "product_reference": "perf-0:3.10.0-1160.45.1.el7.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.45.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-1160.45.1.el7.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.45.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:perf-0:3.10.0-1160.45.1.el7.s390x" }, "product_reference": "perf-0:3.10.0-1160.45.1.el7.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.45.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:perf-0:3.10.0-1160.45.1.el7.x86_64" }, "product_reference": "perf-0:3.10.0-1160.45.1.el7.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.45.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-1160.45.1.el7.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.45.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-1160.45.1.el7.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.45.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-1160.45.1.el7.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.45.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-1160.45.1.el7.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.45.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64" }, "product_reference": "bpftool-0:3.10.0-1160.45.1.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.45.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64le" }, "product_reference": "bpftool-0:3.10.0-1160.45.1.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.45.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.s390x" }, "product_reference": "bpftool-0:3.10.0-1160.45.1.el7.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.45.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.x86_64" }, "product_reference": "bpftool-0:3.10.0-1160.45.1.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.45.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.s390x" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.45.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.x86_64" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.45.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-1160.45.1.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.45.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-1160.45.1.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.45.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.s390x" }, "product_reference": "kernel-0:3.10.0-1160.45.1.el7.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.45.1.el7.src as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.src" }, "product_reference": "kernel-0:3.10.0-1160.45.1.el7.src", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.45.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-1160.45.1.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-1160.45.1.el7.noarch as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.45.1.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-1160.45.1.el7.noarch", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.45.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-1160.45.1.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.45.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-1160.45.1.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.45.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-1160.45.1.el7.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.45.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-1160.45.1.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.45.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.45.1.el7.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.45.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.45.1.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.45.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.45.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.45.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.45.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.45.1.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.45.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.45.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.45.1.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-1160.45.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.45.1.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-1160.45.1.el7.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.45.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.45.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.45.1.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.45.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-1160.45.1.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.45.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-1160.45.1.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.45.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-1160.45.1.el7.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.45.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-1160.45.1.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-1160.45.1.el7.noarch as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.45.1.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-1160.45.1.el7.noarch", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.45.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-1160.45.1.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.45.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-1160.45.1.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.45.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-1160.45.1.el7.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.45.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-1160.45.1.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-1160.45.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.45.1.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-1160.45.1.el7.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-1160.45.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.45.1.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-1160.45.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.45.1.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-1160.45.1.el7.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1160.45.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-1160.45.1.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1160.45.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-1160.45.1.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1160.45.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-1160.45.1.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1160.45.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-1160.45.1.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.45.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64" }, "product_reference": "perf-0:3.10.0-1160.45.1.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.45.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-1160.45.1.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.45.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.s390x" }, "product_reference": "perf-0:3.10.0-1160.45.1.el7.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.45.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.x86_64" }, "product_reference": "perf-0:3.10.0-1160.45.1.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.45.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-1160.45.1.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.45.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-1160.45.1.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.45.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-1160.45.1.el7.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.45.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-1160.45.1.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.45.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64" }, "product_reference": "bpftool-0:3.10.0-1160.45.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.45.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64le" }, "product_reference": "bpftool-0:3.10.0-1160.45.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.45.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.s390x" }, "product_reference": "bpftool-0:3.10.0-1160.45.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.45.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.x86_64" }, "product_reference": "bpftool-0:3.10.0-1160.45.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.45.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.s390x" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.45.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.x86_64" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.45.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-1160.45.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.45.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-1160.45.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.45.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.s390x" }, "product_reference": "kernel-0:3.10.0-1160.45.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.45.1.el7.src as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.src" }, "product_reference": "kernel-0:3.10.0-1160.45.1.el7.src", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.45.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-1160.45.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-1160.45.1.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.45.1.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-1160.45.1.el7.noarch", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.45.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-1160.45.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.45.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-1160.45.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.45.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-1160.45.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.45.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-1160.45.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.45.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.45.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.45.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.45.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.45.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.45.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.45.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.45.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.45.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.45.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.45.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.45.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-1160.45.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.45.1.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-1160.45.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.45.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.45.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.45.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.45.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-1160.45.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.45.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-1160.45.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.45.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-1160.45.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.45.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-1160.45.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-1160.45.1.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.45.1.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-1160.45.1.el7.noarch", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.45.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-1160.45.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.45.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-1160.45.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.45.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-1160.45.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.45.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-1160.45.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-1160.45.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.45.1.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-1160.45.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-1160.45.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.45.1.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-1160.45.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.45.1.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-1160.45.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1160.45.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-1160.45.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1160.45.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-1160.45.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1160.45.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-1160.45.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1160.45.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-1160.45.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.45.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64" }, "product_reference": "perf-0:3.10.0-1160.45.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.45.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-1160.45.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.45.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.s390x" }, "product_reference": "perf-0:3.10.0-1160.45.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.45.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.x86_64" }, "product_reference": "perf-0:3.10.0-1160.45.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.45.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-1160.45.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.45.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-1160.45.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.45.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-1160.45.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.45.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-1160.45.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.45.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64" }, "product_reference": "bpftool-0:3.10.0-1160.45.1.el7.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.45.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64le" }, "product_reference": "bpftool-0:3.10.0-1160.45.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.45.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.s390x" }, "product_reference": "bpftool-0:3.10.0-1160.45.1.el7.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.45.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.x86_64" }, "product_reference": "bpftool-0:3.10.0-1160.45.1.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.45.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.s390x" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.45.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.x86_64" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.45.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-1160.45.1.el7.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.45.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-1160.45.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.45.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.s390x" }, "product_reference": "kernel-0:3.10.0-1160.45.1.el7.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.45.1.el7.src as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.src" }, "product_reference": "kernel-0:3.10.0-1160.45.1.el7.src", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.45.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-1160.45.1.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-1160.45.1.el7.noarch as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.45.1.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-1160.45.1.el7.noarch", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.45.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-1160.45.1.el7.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.45.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-1160.45.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.45.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-1160.45.1.el7.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.45.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-1160.45.1.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.45.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.45.1.el7.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.45.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.45.1.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.45.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.45.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.45.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.45.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.45.1.el7.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.45.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.45.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.45.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-1160.45.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.45.1.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-1160.45.1.el7.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.45.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.45.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.45.1.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.45.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-1160.45.1.el7.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.45.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-1160.45.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.45.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-1160.45.1.el7.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.45.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-1160.45.1.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-1160.45.1.el7.noarch as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.45.1.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-1160.45.1.el7.noarch", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.45.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-1160.45.1.el7.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.45.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-1160.45.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.45.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-1160.45.1.el7.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.45.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-1160.45.1.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-1160.45.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.45.1.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-1160.45.1.el7.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-1160.45.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.45.1.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-1160.45.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.45.1.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-1160.45.1.el7.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1160.45.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-1160.45.1.el7.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1160.45.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-1160.45.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1160.45.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-1160.45.1.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1160.45.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-1160.45.1.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.45.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64" }, "product_reference": "perf-0:3.10.0-1160.45.1.el7.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.45.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-1160.45.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.45.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:perf-0:3.10.0-1160.45.1.el7.s390x" }, "product_reference": "perf-0:3.10.0-1160.45.1.el7.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.45.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:perf-0:3.10.0-1160.45.1.el7.x86_64" }, "product_reference": "perf-0:3.10.0-1160.45.1.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.45.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-1160.45.1.el7.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.45.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-1160.45.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.45.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-1160.45.1.el7.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.45.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-1160.45.1.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.45.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64" }, "product_reference": "bpftool-0:3.10.0-1160.45.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.45.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64le" }, "product_reference": "bpftool-0:3.10.0-1160.45.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.45.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.s390x" }, "product_reference": "bpftool-0:3.10.0-1160.45.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.45.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.x86_64" }, "product_reference": "bpftool-0:3.10.0-1160.45.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.45.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.s390x" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.45.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.x86_64" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.45.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-1160.45.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.45.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-1160.45.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.45.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.s390x" }, "product_reference": "kernel-0:3.10.0-1160.45.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.45.1.el7.src as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.src" }, "product_reference": "kernel-0:3.10.0-1160.45.1.el7.src", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.45.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-1160.45.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-1160.45.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.45.1.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-1160.45.1.el7.noarch", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.45.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-1160.45.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.45.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-1160.45.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.45.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-1160.45.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.45.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-1160.45.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.45.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.45.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.45.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.45.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.45.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.45.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.45.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.45.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.45.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.45.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.45.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.45.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-1160.45.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.45.1.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-1160.45.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.45.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.45.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.45.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.45.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-1160.45.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.45.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-1160.45.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.45.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-1160.45.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.45.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-1160.45.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-1160.45.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.45.1.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-1160.45.1.el7.noarch", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.45.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-1160.45.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.45.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-1160.45.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.45.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-1160.45.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.45.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-1160.45.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-1160.45.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.45.1.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-1160.45.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-1160.45.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.45.1.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-1160.45.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.45.1.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-1160.45.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1160.45.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-1160.45.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1160.45.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-1160.45.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1160.45.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-1160.45.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1160.45.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-1160.45.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.45.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64" }, "product_reference": "perf-0:3.10.0-1160.45.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.45.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-1160.45.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.45.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.s390x" }, "product_reference": "perf-0:3.10.0-1160.45.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.45.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.x86_64" }, "product_reference": "perf-0:3.10.0-1160.45.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.45.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-1160.45.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.45.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-1160.45.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.45.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-1160.45.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.45.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-1160.45.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.45.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64" }, "product_reference": "bpftool-0:3.10.0-1160.45.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.45.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64le" }, "product_reference": "bpftool-0:3.10.0-1160.45.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.45.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.s390x" }, "product_reference": "bpftool-0:3.10.0-1160.45.1.el7.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.45.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.x86_64" }, "product_reference": "bpftool-0:3.10.0-1160.45.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.45.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.s390x" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.45.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.x86_64" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.45.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-1160.45.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.45.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-1160.45.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.45.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.s390x" }, "product_reference": "kernel-0:3.10.0-1160.45.1.el7.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.45.1.el7.src as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.src" }, "product_reference": "kernel-0:3.10.0-1160.45.1.el7.src", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.45.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-1160.45.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-1160.45.1.el7.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.45.1.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-1160.45.1.el7.noarch", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.45.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-1160.45.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.45.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-1160.45.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.45.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-1160.45.1.el7.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.45.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-1160.45.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.45.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.45.1.el7.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.45.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.45.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.45.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.45.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.45.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.45.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.45.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.45.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.45.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.45.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-1160.45.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.45.1.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-1160.45.1.el7.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.45.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.45.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.45.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.45.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-1160.45.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.45.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-1160.45.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.45.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-1160.45.1.el7.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.45.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-1160.45.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-1160.45.1.el7.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.45.1.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-1160.45.1.el7.noarch", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.45.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-1160.45.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.45.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-1160.45.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.45.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-1160.45.1.el7.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.45.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-1160.45.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-1160.45.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.45.1.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-1160.45.1.el7.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-1160.45.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.45.1.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-1160.45.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.45.1.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-1160.45.1.el7.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1160.45.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-1160.45.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1160.45.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-1160.45.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1160.45.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-1160.45.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1160.45.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-1160.45.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.45.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64" }, "product_reference": "perf-0:3.10.0-1160.45.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.45.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-1160.45.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.45.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:perf-0:3.10.0-1160.45.1.el7.s390x" }, "product_reference": "perf-0:3.10.0-1160.45.1.el7.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.45.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:perf-0:3.10.0-1160.45.1.el7.x86_64" }, "product_reference": "perf-0:3.10.0-1160.45.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.45.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-1160.45.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.45.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-1160.45.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.45.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-1160.45.1.el7.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.45.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-1160.45.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.45.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64" }, "product_reference": "bpftool-0:3.10.0-1160.45.1.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.45.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64le" }, "product_reference": "bpftool-0:3.10.0-1160.45.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.45.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.s390x" }, "product_reference": "bpftool-0:3.10.0-1160.45.1.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.45.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.x86_64" }, "product_reference": "bpftool-0:3.10.0-1160.45.1.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.45.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.s390x" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.45.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.x86_64" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.45.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-1160.45.1.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.45.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-1160.45.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.45.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.s390x" }, "product_reference": "kernel-0:3.10.0-1160.45.1.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.45.1.el7.src as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.src" }, "product_reference": "kernel-0:3.10.0-1160.45.1.el7.src", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.45.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-1160.45.1.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-1160.45.1.el7.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.45.1.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-1160.45.1.el7.noarch", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.45.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-1160.45.1.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.45.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-1160.45.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.45.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-1160.45.1.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.45.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-1160.45.1.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.45.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.45.1.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.45.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.45.1.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.45.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.45.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.45.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.45.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.45.1.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.45.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.45.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.45.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-1160.45.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.45.1.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-1160.45.1.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.45.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.45.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.45.1.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.45.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-1160.45.1.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.45.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-1160.45.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.45.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-1160.45.1.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.45.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-1160.45.1.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-1160.45.1.el7.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.45.1.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-1160.45.1.el7.noarch", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.45.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-1160.45.1.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.45.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-1160.45.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.45.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-1160.45.1.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.45.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-1160.45.1.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-1160.45.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.45.1.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-1160.45.1.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-1160.45.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.45.1.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-1160.45.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.45.1.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-1160.45.1.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1160.45.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-1160.45.1.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1160.45.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-1160.45.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1160.45.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-1160.45.1.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1160.45.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-1160.45.1.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.45.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64" }, "product_reference": "perf-0:3.10.0-1160.45.1.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.45.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-1160.45.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.45.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.s390x" }, "product_reference": "perf-0:3.10.0-1160.45.1.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.45.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.x86_64" }, "product_reference": "perf-0:3.10.0-1160.45.1.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.45.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-1160.45.1.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.45.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-1160.45.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.45.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-1160.45.1.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.45.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-1160.45.1.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Maxim Levitsky" ], "organization": "Red Hat", "summary": "This issue was discovered by Red Hat." } ], "cve": "CVE-2021-3653", "cwe": { "id": "CWE-862", "name": "Missing Authorization" }, "discovery_date": "2021-07-15T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.s390x" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1983686" } ], "notes": [ { "category": "description", "text": "A flaw was found in the KVM\u0027s AMD code for supporting SVM nested virtualization. The flaw occurs when processing the VMCB (virtual machine control block) provided by the L1 guest to spawn/handle a nested guest (L2). Due to improper validation of the \"int_ctl\" field, this issue could allow a malicious L1 to enable AVIC support (Advanced Virtual Interrupt Controller) for the L2 guest. As a result, the L2 guest would be allowed to read/write physical pages of the host, resulting in a crash of the entire system, leak of sensitive data or potential guest-to-host escape.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: SVM nested virtualization issue in KVM (AVIC support)", "title": "Vulnerability summary" }, { "category": "other", "text": "The nested virtualization feature is not enabled by default up to Red Hat Enterprise Linux 8.4. Most importantly, Red Hat currently provides nested virtualization only as a Technology Preview, and is therefore unsupported for production use. For additional details please see https://access.redhat.com/solutions/21101 and https://access.redhat.com/support/offerings/techpreview.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.src", "7Client-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.45.1.el7.noarch", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.45.1.el7.noarch", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:perf-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:perf-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.src", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.45.1.el7.noarch", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.45.1.el7.noarch", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.src", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.45.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.45.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.src", "7Server-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.45.1.el7.noarch", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.45.1.el7.noarch", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:perf-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:perf-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.src", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.45.1.el7.noarch", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.45.1.el7.noarch", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.src", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.45.1.el7.noarch", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.45.1.el7.noarch", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:perf-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:perf-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.src", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.45.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.45.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64" ], "known_not_affected": [ "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.s390x" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-3653" }, { "category": "external", "summary": "RHBZ#1983686", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1983686" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-3653", "url": "https://www.cve.org/CVERecord?id=CVE-2021-3653" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3653", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3653" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2021/08/16/1", "url": "https://www.openwall.com/lists/oss-security/2021/08/16/1" } ], "release_date": "2021-08-16T12:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-10-12T16:12:12+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Client-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.src", "7Client-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.45.1.el7.noarch", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.45.1.el7.noarch", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:perf-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:perf-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.src", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.45.1.el7.noarch", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.45.1.el7.noarch", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.src", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.45.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.45.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.src", "7Server-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.45.1.el7.noarch", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.45.1.el7.noarch", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:perf-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:perf-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.src", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.45.1.el7.noarch", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.45.1.el7.noarch", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.src", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.45.1.el7.noarch", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.45.1.el7.noarch", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:perf-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:perf-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.src", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.45.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.45.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2021:3801" }, { "category": "workaround", "details": "This vulnerability can be mitigated by disabling the nested virtualization feature:\n```\n# modprobe -r kvm_amd\n# modprobe kvm_amd nested=0\n```", "product_ids": [ "7Client-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.src", "7Client-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.45.1.el7.noarch", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.45.1.el7.noarch", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:perf-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:perf-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.src", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.45.1.el7.noarch", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.45.1.el7.noarch", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.src", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.45.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.45.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.src", "7Server-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.45.1.el7.noarch", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.45.1.el7.noarch", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:perf-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:perf-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.src", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.45.1.el7.noarch", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.45.1.el7.noarch", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.src", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.45.1.el7.noarch", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.45.1.el7.noarch", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:perf-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:perf-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.src", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.45.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.45.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Client-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.src", "7Client-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.45.1.el7.noarch", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.45.1.el7.noarch", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:perf-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:perf-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.src", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.45.1.el7.noarch", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.45.1.el7.noarch", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.src", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.45.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.45.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.src", "7Server-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.45.1.el7.noarch", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.45.1.el7.noarch", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:perf-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:perf-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.src", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.45.1.el7.noarch", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.45.1.el7.noarch", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.src", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.45.1.el7.noarch", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.45.1.el7.noarch", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:perf-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:perf-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.src", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.45.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.45.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: SVM nested virtualization issue in KVM (AVIC support)" }, { "acknowledgments": [ { "names": [ "Maxim Levitsky", "Paolo Bonzini" ], "organization": "Red Hat", "summary": "This issue was discovered by Red Hat." } ], "cve": "CVE-2021-3656", "cwe": { "id": "CWE-862", "name": "Missing Authorization" }, "discovery_date": "2021-07-15T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1983988" } ], "notes": [ { "category": "description", "text": "A flaw was found in the KVM\u0027s AMD code for supporting SVM nested virtualization. The flaw occurs when processing the VMCB (virtual machine control block) provided by the L1 guest to spawn/handle a nested guest (L2). Due to improper validation of the \"virt_ext\" field, this issue could allow a malicious L1 to disable both VMLOAD/VMSAVE intercepts and VLS (Virtual VMLOAD/VMSAVE) for the L2 guest. As a result, the L2 guest would be allowed to read/write physical pages of the host, resulting in a crash of the entire system, leak of sensitive data or potential guest-to-host escape.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: SVM nested virtualization issue in KVM (VMLOAD/VMSAVE)", "title": "Vulnerability summary" }, { "category": "other", "text": "The nested virtualization feature is not enabled by default up to Red Hat Enterprise Linux 8.4. Most importantly, Red Hat currently provides nested virtualization only as a Technology Preview, and is therefore unsupported for production use. For additional details please see https://access.redhat.com/solutions/21101 and https://access.redhat.com/support/offerings/techpreview.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.src", "7Client-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.45.1.el7.noarch", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.45.1.el7.noarch", "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:perf-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:perf-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.src", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.45.1.el7.noarch", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.45.1.el7.noarch", "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.src", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.45.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.45.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.src", "7Server-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.45.1.el7.noarch", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.45.1.el7.noarch", "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:perf-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:perf-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.src", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.45.1.el7.noarch", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.45.1.el7.noarch", "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.src", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.45.1.el7.noarch", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.45.1.el7.noarch", "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:perf-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:perf-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.src", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.45.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.45.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64" ], "known_not_affected": [ "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-3656" }, { "category": "external", "summary": "RHBZ#1983988", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1983988" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-3656", "url": "https://www.cve.org/CVERecord?id=CVE-2021-3656" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3656", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3656" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2021/08/16/1", "url": "https://www.openwall.com/lists/oss-security/2021/08/16/1" } ], "release_date": "2021-08-16T12:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-10-12T16:12:12+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Client-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.src", "7Client-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.45.1.el7.noarch", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.45.1.el7.noarch", "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:perf-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:perf-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.src", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.45.1.el7.noarch", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.45.1.el7.noarch", "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.src", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.45.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.45.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.src", "7Server-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.45.1.el7.noarch", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.45.1.el7.noarch", "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:perf-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:perf-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.src", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.45.1.el7.noarch", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.45.1.el7.noarch", "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.src", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.45.1.el7.noarch", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.45.1.el7.noarch", "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:perf-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:perf-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.src", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.45.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.45.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2021:3801" }, { "category": "workaround", "details": "This vulnerability can be mitigated by disabling the nested virtualization feature:\n```\n# modprobe -r kvm_amd\n# modprobe kvm_amd nested=0\n```\n\nDisabling VLS (Virtual VMLOAD/VMSAVE) is an alternative mitigation:\n```\n# modprobe kvm_amd vls=0\n```", "product_ids": [ "7Client-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.src", "7Client-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.45.1.el7.noarch", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.45.1.el7.noarch", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:perf-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:perf-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.src", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.45.1.el7.noarch", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.45.1.el7.noarch", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.src", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.45.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.45.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.src", "7Server-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.45.1.el7.noarch", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.45.1.el7.noarch", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:perf-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:perf-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.src", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.45.1.el7.noarch", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.45.1.el7.noarch", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.src", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.45.1.el7.noarch", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.45.1.el7.noarch", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:perf-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:perf-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.src", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.45.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.45.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Client-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.src", "7Client-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.45.1.el7.noarch", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.45.1.el7.noarch", "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:perf-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:perf-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.src", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.45.1.el7.noarch", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.45.1.el7.noarch", "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.src", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.45.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.45.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.src", "7Server-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.45.1.el7.noarch", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.45.1.el7.noarch", "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:perf-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:perf-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.src", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.45.1.el7.noarch", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.45.1.el7.noarch", "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.src", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.45.1.el7.noarch", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.45.1.el7.noarch", "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:perf-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:perf-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.src", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.45.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.45.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: SVM nested virtualization issue in KVM (VMLOAD/VMSAVE)" }, { "cve": "CVE-2021-22543", "cwe": { "id": "CWE-863", "name": "Incorrect Authorization" }, "discovery_date": "2021-05-26T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1965461" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel\u2019s KVM implementation, where improper handing of the VM_IO|VM_PFNMAP VMAs in KVM bypasses RO checks and leads to pages being freed while still accessible by the VMM and guest. This flaw allows users who can start and control a VM to read/write random pages of memory, resulting in local privilege escalation. The highest threat from this vulnerability is to confidentiality, integrity, and system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Improper handling of VM_IO|VM_PFNMAP vmas in KVM can bypass RO checks", "title": "Vulnerability summary" }, { "category": "other", "text": "Both Red Hat Enterprise Linux 7 and Red Hat Enterprise Linux 8 leverage udev to set the proper permissions (ugo=rw) of the `/dev/kvm` device, making it accessible to all users. It is worth noting that while the KVM rule is part of the main udev package in Red Hat Enterprise Linux 8, the same rule is shipped with the `qemu-kvm` package in Red Hat Enterprise Linux 7. In other words, Red Hat Enterprise Linux 7 does not expose `/dev/kvm` to unprivileged users by default, as long as the `qemu-kvm` package is not installed.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.src", "7Client-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.45.1.el7.noarch", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.45.1.el7.noarch", "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:perf-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:perf-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.src", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.45.1.el7.noarch", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.45.1.el7.noarch", "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.src", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.45.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.45.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.src", "7Server-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.45.1.el7.noarch", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.45.1.el7.noarch", "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:perf-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:perf-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.src", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.45.1.el7.noarch", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.45.1.el7.noarch", "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.src", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.45.1.el7.noarch", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.45.1.el7.noarch", "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:perf-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:perf-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.src", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.45.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.45.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64" ], "known_not_affected": [ "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-22543" }, { "category": "external", "summary": "RHBZ#1965461", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1965461" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-22543", "url": "https://www.cve.org/CVERecord?id=CVE-2021-22543" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-22543", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-22543" }, { "category": "external", "summary": "https://github.com/google/security-research/security/advisories/GHSA-7wq5-phmq-m584", "url": "https://github.com/google/security-research/security/advisories/GHSA-7wq5-phmq-m584" } ], "release_date": "2021-05-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-10-12T16:12:12+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Client-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.src", "7Client-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.45.1.el7.noarch", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.45.1.el7.noarch", "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:perf-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:perf-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.src", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.45.1.el7.noarch", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.45.1.el7.noarch", "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.src", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.45.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.45.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.src", "7Server-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.45.1.el7.noarch", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.45.1.el7.noarch", "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:perf-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:perf-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.src", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.45.1.el7.noarch", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.45.1.el7.noarch", "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.src", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.45.1.el7.noarch", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.45.1.el7.noarch", "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:perf-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:perf-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.src", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.45.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.45.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2021:3801" }, { "category": "workaround", "details": "Red Hat has investigated whether a possible mitigation exists for this issue, and has not been able to identify a practical example. Please update as soon as possible.", "product_ids": [ "7Client-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.src", "7Client-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.45.1.el7.noarch", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.45.1.el7.noarch", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:perf-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:perf-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.src", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.45.1.el7.noarch", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.45.1.el7.noarch", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.src", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.45.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.45.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.src", "7Server-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.45.1.el7.noarch", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.45.1.el7.noarch", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:perf-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:perf-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.src", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.45.1.el7.noarch", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.45.1.el7.noarch", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.src", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.45.1.el7.noarch", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.45.1.el7.noarch", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:perf-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:perf-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.src", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.45.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.45.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Client-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.src", "7Client-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.45.1.el7.noarch", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.45.1.el7.noarch", "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:perf-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:perf-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.src", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.45.1.el7.noarch", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.45.1.el7.noarch", "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.src", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.45.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.45.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.src", "7Server-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.45.1.el7.noarch", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.45.1.el7.noarch", "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:perf-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:perf-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.src", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.45.1.el7.noarch", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.45.1.el7.noarch", "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.src", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.45.1.el7.noarch", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.45.1.el7.noarch", "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:perf-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:perf-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.src", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.45.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.45.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: Improper handling of VM_IO|VM_PFNMAP vmas in KVM can bypass RO checks" }, { "cve": "CVE-2021-37576", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "discovery_date": "2021-06-26T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1986506" } ], "notes": [ { "category": "description", "text": "A flaw was found on the Linux kernel. On the PowerPC platform, the KVM guest allows the OS users to cause host OS memory corruption via rtas_args.nargs. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: powerpc: KVM guest OS users can cause host OS memory corruption", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.src", "7Client-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.45.1.el7.noarch", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.45.1.el7.noarch", "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:perf-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:perf-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.src", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.45.1.el7.noarch", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.45.1.el7.noarch", "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.src", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.45.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.45.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.src", "7Server-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.45.1.el7.noarch", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.45.1.el7.noarch", "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:perf-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:perf-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.src", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.45.1.el7.noarch", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.45.1.el7.noarch", "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.src", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.45.1.el7.noarch", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.45.1.el7.noarch", "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:perf-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:perf-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.src", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.45.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.45.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64" ], "known_not_affected": [ "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-37576" }, { "category": "external", "summary": "RHBZ#1986506", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1986506" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-37576", "url": "https://www.cve.org/CVERecord?id=CVE-2021-37576" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-37576", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-37576" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2021/07/26/1", "url": "https://www.openwall.com/lists/oss-security/2021/07/26/1" } ], "release_date": "2021-07-23T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-10-12T16:12:12+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Client-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.src", "7Client-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.45.1.el7.noarch", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.45.1.el7.noarch", "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:perf-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:perf-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.src", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.45.1.el7.noarch", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.45.1.el7.noarch", "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.src", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.45.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.45.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.src", "7Server-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.45.1.el7.noarch", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.45.1.el7.noarch", "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:perf-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:perf-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.src", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.45.1.el7.noarch", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.45.1.el7.noarch", "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.src", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.45.1.el7.noarch", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.45.1.el7.noarch", "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:perf-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:perf-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.src", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.45.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.45.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2021:3801" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options does not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "7Client-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.src", "7Client-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.45.1.el7.noarch", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.45.1.el7.noarch", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:perf-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:perf-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.src", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.45.1.el7.noarch", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.45.1.el7.noarch", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.src", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.45.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.45.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.src", "7Server-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.45.1.el7.noarch", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.45.1.el7.noarch", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:perf-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:perf-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.src", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.45.1.el7.noarch", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.45.1.el7.noarch", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.src", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.45.1.el7.noarch", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.45.1.el7.noarch", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:perf-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:perf-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.src", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.45.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.45.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Client-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.src", "7Client-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.45.1.el7.noarch", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.45.1.el7.noarch", "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:perf-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:perf-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.src", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.45.1.el7.noarch", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.45.1.el7.noarch", "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.src", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.45.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.45.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.src", "7Server-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.45.1.el7.noarch", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.45.1.el7.noarch", "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:perf-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:perf-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.src", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.45.1.el7.noarch", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.45.1.el7.noarch", "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.src", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.45.1.el7.noarch", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.45.1.el7.noarch", "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:perf-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:perf-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.src", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.45.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.45.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: powerpc: KVM guest OS users can cause host OS memory corruption" } ] }
rhsa-2021_3802
Vulnerability from csaf_redhat
Published
2021-10-12 15:39
Modified
2024-11-15 11:56
Summary
Red Hat Security Advisory: kernel-rt security and bug fix update
Notes
Topic
An update for kernel-rt is now available for Red Hat Enterprise Linux 7.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.
Security Fix(es):
* kernel: Improper handling of VM_IO|VM_PFNMAP vmas in KVM can bypass RO checks (CVE-2021-22543)
* kernel: SVM nested virtualization issue in KVM (AVIC support) (CVE-2021-3653)
* kernel: SVM nested virtualization issue in KVM (VMLOAD/VMSAVE) (CVE-2021-3656)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* Indefinite waiting for RCU callback while removing cgroup (BZ#1967844)
* kernel-rt: update to the latest RHEL7.9.z9 source tree (BZ#2002994)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel-rt is now available for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.\n\nSecurity Fix(es):\n\n* kernel: Improper handling of VM_IO|VM_PFNMAP vmas in KVM can bypass RO checks (CVE-2021-22543)\n\n* kernel: SVM nested virtualization issue in KVM (AVIC support) (CVE-2021-3653)\n\n* kernel: SVM nested virtualization issue in KVM (VMLOAD/VMSAVE) (CVE-2021-3656)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* Indefinite waiting for RCU callback while removing cgroup (BZ#1967844)\n\n* kernel-rt: update to the latest RHEL7.9.z9 source tree (BZ#2002994)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2021:3802", "url": "https://access.redhat.com/errata/RHSA-2021:3802" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1965461", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1965461" }, { "category": "external", "summary": "1967844", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1967844" }, { "category": "external", "summary": "1983686", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1983686" }, { "category": "external", "summary": "1983988", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1983988" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2021/rhsa-2021_3802.json" } ], "title": "Red Hat Security Advisory: kernel-rt security and bug fix update", "tracking": { "current_release_date": "2024-11-15T11:56:29+00:00", "generator": { "date": "2024-11-15T11:56:29+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2021:3802", "initial_release_date": "2021-10-12T15:39:56+00:00", "revision_history": [ { "date": "2021-10-12T15:39:56+00:00", "number": "1", "summary": "Initial version" }, { "date": "2021-10-12T15:39:56+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-15T11:56:29+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product": { "name": "Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.9.Z", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_extras_rt:7" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux for Real Time (v. 7)", "product": { "name": "Red Hat Enterprise Linux for Real Time (v. 7)", "product_id": "7Server-RT-7.9.Z", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_extras_rt:7" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-0:3.10.0-1160.45.1.rt56.1185.el7.src", "product": { "name": "kernel-rt-0:3.10.0-1160.45.1.rt56.1185.el7.src", "product_id": "kernel-rt-0:3.10.0-1160.45.1.rt56.1185.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt@3.10.0-1160.45.1.rt56.1185.el7?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "product": { "name": "kernel-rt-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "product_id": "kernel-rt-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt@3.10.0-1160.45.1.rt56.1185.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "product": { "name": "kernel-rt-debug-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "product_id": "kernel-rt-debug-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug@3.10.0-1160.45.1.rt56.1185.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-devel-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "product": { "name": "kernel-rt-debug-devel-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "product_id": "kernel-rt-debug-devel-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-devel@3.10.0-1160.45.1.rt56.1185.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-kvm-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "product": { "name": "kernel-rt-debug-kvm-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "product_id": "kernel-rt-debug-kvm-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-kvm@3.10.0-1160.45.1.rt56.1185.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-devel-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "product": { "name": "kernel-rt-devel-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "product_id": "kernel-rt-devel-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-devel@3.10.0-1160.45.1.rt56.1185.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-kvm-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "product": { "name": "kernel-rt-kvm-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "product_id": "kernel-rt-kvm-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-kvm@3.10.0-1160.45.1.rt56.1185.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-trace-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "product": { "name": "kernel-rt-trace-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "product_id": "kernel-rt-trace-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-trace@3.10.0-1160.45.1.rt56.1185.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-trace-devel-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "product": { "name": "kernel-rt-trace-devel-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "product_id": "kernel-rt-trace-devel-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-trace-devel@3.10.0-1160.45.1.rt56.1185.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-trace-kvm-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "product": { "name": "kernel-rt-trace-kvm-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "product_id": "kernel-rt-trace-kvm-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-trace-kvm@3.10.0-1160.45.1.rt56.1185.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-debuginfo-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "product": { "name": "kernel-rt-debug-debuginfo-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "product_id": "kernel-rt-debug-debuginfo-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-debuginfo@3.10.0-1160.45.1.rt56.1185.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "product": { "name": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "product_id": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-kvm-debuginfo@3.10.0-1160.45.1.rt56.1185.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debuginfo-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "product": { "name": "kernel-rt-debuginfo-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "product_id": "kernel-rt-debuginfo-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debuginfo@3.10.0-1160.45.1.rt56.1185.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "product": { "name": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "product_id": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debuginfo-common-x86_64@3.10.0-1160.45.1.rt56.1185.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-kvm-debuginfo-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "product": { "name": "kernel-rt-kvm-debuginfo-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "product_id": "kernel-rt-kvm-debuginfo-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-kvm-debuginfo@3.10.0-1160.45.1.rt56.1185.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-trace-debuginfo-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "product": { "name": "kernel-rt-trace-debuginfo-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "product_id": "kernel-rt-trace-debuginfo-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-trace-debuginfo@3.10.0-1160.45.1.rt56.1185.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "product": { "name": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "product_id": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-trace-kvm-debuginfo@3.10.0-1160.45.1.rt56.1185.el7?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-doc-0:3.10.0-1160.45.1.rt56.1185.el7.noarch", "product": { "name": "kernel-rt-doc-0:3.10.0-1160.45.1.rt56.1185.el7.noarch", "product_id": "kernel-rt-doc-0:3.10.0-1160.45.1.rt56.1185.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-doc@3.10.0-1160.45.1.rt56.1185.el7?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:3.10.0-1160.45.1.rt56.1185.el7.src as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.45.1.rt56.1185.el7.src" }, "product_reference": "kernel-rt-0:3.10.0-1160.45.1.rt56.1185.el7.src", "relates_to_product_reference": "7Server-NFV-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64" }, "product_reference": "kernel-rt-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64" }, "product_reference": "kernel-rt-debug-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-debuginfo-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64" }, "product_reference": "kernel-rt-debug-debuginfo-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-devel-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64" }, "product_reference": "kernel-rt-debug-devel-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-kvm-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64" }, "product_reference": "kernel-rt-debug-kvm-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64" }, "product_reference": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64" }, "product_reference": "kernel-rt-debuginfo-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64" }, "product_reference": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-devel-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64" }, "product_reference": "kernel-rt-devel-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-doc-0:3.10.0-1160.45.1.rt56.1185.el7.noarch as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.45.1.rt56.1185.el7.noarch" }, "product_reference": "kernel-rt-doc-0:3.10.0-1160.45.1.rt56.1185.el7.noarch", "relates_to_product_reference": "7Server-NFV-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-kvm-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64" }, "product_reference": "kernel-rt-kvm-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-kvm-debuginfo-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64" }, "product_reference": "kernel-rt-kvm-debuginfo-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64" }, "product_reference": "kernel-rt-trace-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-debuginfo-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64" }, "product_reference": "kernel-rt-trace-debuginfo-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-devel-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64" }, "product_reference": "kernel-rt-trace-devel-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-kvm-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64" }, "product_reference": "kernel-rt-trace-kvm-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64" }, "product_reference": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:3.10.0-1160.45.1.rt56.1185.el7.src as a component of Red Hat Enterprise Linux for Real Time (v. 7)", "product_id": "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.45.1.rt56.1185.el7.src" }, "product_reference": "kernel-rt-0:3.10.0-1160.45.1.rt56.1185.el7.src", "relates_to_product_reference": "7Server-RT-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)", "product_id": "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64" }, "product_reference": "kernel-rt-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)", "product_id": "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64" }, "product_reference": "kernel-rt-debug-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-debuginfo-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)", "product_id": "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64" }, "product_reference": "kernel-rt-debug-debuginfo-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-devel-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)", "product_id": "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64" }, "product_reference": "kernel-rt-debug-devel-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-kvm-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)", "product_id": "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64" }, "product_reference": "kernel-rt-debug-kvm-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)", "product_id": "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64" }, "product_reference": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)", "product_id": "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64" }, "product_reference": "kernel-rt-debuginfo-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)", "product_id": "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64" }, "product_reference": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-devel-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)", "product_id": "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64" }, "product_reference": "kernel-rt-devel-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-doc-0:3.10.0-1160.45.1.rt56.1185.el7.noarch as a component of Red Hat Enterprise Linux for Real Time (v. 7)", "product_id": "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.45.1.rt56.1185.el7.noarch" }, "product_reference": "kernel-rt-doc-0:3.10.0-1160.45.1.rt56.1185.el7.noarch", "relates_to_product_reference": "7Server-RT-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-kvm-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)", "product_id": "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64" }, "product_reference": "kernel-rt-kvm-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-kvm-debuginfo-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)", "product_id": "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64" }, "product_reference": "kernel-rt-kvm-debuginfo-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)", "product_id": "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64" }, "product_reference": "kernel-rt-trace-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-debuginfo-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)", "product_id": "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64" }, "product_reference": "kernel-rt-trace-debuginfo-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-devel-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)", "product_id": "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64" }, "product_reference": "kernel-rt-trace-devel-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-kvm-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)", "product_id": "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64" }, "product_reference": "kernel-rt-trace-kvm-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)", "product_id": "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64" }, "product_reference": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.9.Z" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Maxim Levitsky" ], "organization": "Red Hat", "summary": "This issue was discovered by Red Hat." } ], "cve": "CVE-2021-3653", "cwe": { "id": "CWE-862", "name": "Missing Authorization" }, "discovery_date": "2021-07-15T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1983686" } ], "notes": [ { "category": "description", "text": "A flaw was found in the KVM\u0027s AMD code for supporting SVM nested virtualization. The flaw occurs when processing the VMCB (virtual machine control block) provided by the L1 guest to spawn/handle a nested guest (L2). Due to improper validation of the \"int_ctl\" field, this issue could allow a malicious L1 to enable AVIC support (Advanced Virtual Interrupt Controller) for the L2 guest. As a result, the L2 guest would be allowed to read/write physical pages of the host, resulting in a crash of the entire system, leak of sensitive data or potential guest-to-host escape.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: SVM nested virtualization issue in KVM (AVIC support)", "title": "Vulnerability summary" }, { "category": "other", "text": "The nested virtualization feature is not enabled by default up to Red Hat Enterprise Linux 8.4. Most importantly, Red Hat currently provides nested virtualization only as a Technology Preview, and is therefore unsupported for production use. For additional details please see https://access.redhat.com/solutions/21101 and https://access.redhat.com/support/offerings/techpreview.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.45.1.rt56.1185.el7.src", "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.45.1.rt56.1185.el7.noarch", "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.45.1.rt56.1185.el7.src", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.45.1.rt56.1185.el7.noarch", "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-3653" }, { "category": "external", "summary": "RHBZ#1983686", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1983686" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-3653", "url": "https://www.cve.org/CVERecord?id=CVE-2021-3653" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3653", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3653" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2021/08/16/1", "url": "https://www.openwall.com/lists/oss-security/2021/08/16/1" } ], "release_date": "2021-08-16T12:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-10-12T15:39:56+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.45.1.rt56.1185.el7.src", "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.45.1.rt56.1185.el7.noarch", "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.45.1.rt56.1185.el7.src", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.45.1.rt56.1185.el7.noarch", "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3802" }, { "category": "workaround", "details": "This vulnerability can be mitigated by disabling the nested virtualization feature:\n```\n# modprobe -r kvm_amd\n# modprobe kvm_amd nested=0\n```", "product_ids": [ "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.45.1.rt56.1185.el7.src", "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.45.1.rt56.1185.el7.noarch", "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.45.1.rt56.1185.el7.src", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.45.1.rt56.1185.el7.noarch", "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.45.1.rt56.1185.el7.src", "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.45.1.rt56.1185.el7.noarch", "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.45.1.rt56.1185.el7.src", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.45.1.rt56.1185.el7.noarch", "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: SVM nested virtualization issue in KVM (AVIC support)" }, { "acknowledgments": [ { "names": [ "Maxim Levitsky", "Paolo Bonzini" ], "organization": "Red Hat", "summary": "This issue was discovered by Red Hat." } ], "cve": "CVE-2021-3656", "cwe": { "id": "CWE-862", "name": "Missing Authorization" }, "discovery_date": "2021-07-15T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1983988" } ], "notes": [ { "category": "description", "text": "A flaw was found in the KVM\u0027s AMD code for supporting SVM nested virtualization. The flaw occurs when processing the VMCB (virtual machine control block) provided by the L1 guest to spawn/handle a nested guest (L2). Due to improper validation of the \"virt_ext\" field, this issue could allow a malicious L1 to disable both VMLOAD/VMSAVE intercepts and VLS (Virtual VMLOAD/VMSAVE) for the L2 guest. As a result, the L2 guest would be allowed to read/write physical pages of the host, resulting in a crash of the entire system, leak of sensitive data or potential guest-to-host escape.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: SVM nested virtualization issue in KVM (VMLOAD/VMSAVE)", "title": "Vulnerability summary" }, { "category": "other", "text": "The nested virtualization feature is not enabled by default up to Red Hat Enterprise Linux 8.4. Most importantly, Red Hat currently provides nested virtualization only as a Technology Preview, and is therefore unsupported for production use. For additional details please see https://access.redhat.com/solutions/21101 and https://access.redhat.com/support/offerings/techpreview.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.45.1.rt56.1185.el7.src", "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.45.1.rt56.1185.el7.noarch", "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.45.1.rt56.1185.el7.src", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.45.1.rt56.1185.el7.noarch", "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-3656" }, { "category": "external", "summary": "RHBZ#1983988", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1983988" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-3656", "url": "https://www.cve.org/CVERecord?id=CVE-2021-3656" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3656", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3656" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2021/08/16/1", "url": "https://www.openwall.com/lists/oss-security/2021/08/16/1" } ], "release_date": "2021-08-16T12:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-10-12T15:39:56+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.45.1.rt56.1185.el7.src", "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.45.1.rt56.1185.el7.noarch", "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.45.1.rt56.1185.el7.src", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.45.1.rt56.1185.el7.noarch", "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3802" }, { "category": "workaround", "details": "This vulnerability can be mitigated by disabling the nested virtualization feature:\n```\n# modprobe -r kvm_amd\n# modprobe kvm_amd nested=0\n```\n\nDisabling VLS (Virtual VMLOAD/VMSAVE) is an alternative mitigation:\n```\n# modprobe kvm_amd vls=0\n```", "product_ids": [ "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.45.1.rt56.1185.el7.src", "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.45.1.rt56.1185.el7.noarch", "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.45.1.rt56.1185.el7.src", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.45.1.rt56.1185.el7.noarch", "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.45.1.rt56.1185.el7.src", "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.45.1.rt56.1185.el7.noarch", "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.45.1.rt56.1185.el7.src", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.45.1.rt56.1185.el7.noarch", "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: SVM nested virtualization issue in KVM (VMLOAD/VMSAVE)" }, { "cve": "CVE-2021-22543", "cwe": { "id": "CWE-863", "name": "Incorrect Authorization" }, "discovery_date": "2021-05-26T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1965461" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel\u2019s KVM implementation, where improper handing of the VM_IO|VM_PFNMAP VMAs in KVM bypasses RO checks and leads to pages being freed while still accessible by the VMM and guest. This flaw allows users who can start and control a VM to read/write random pages of memory, resulting in local privilege escalation. The highest threat from this vulnerability is to confidentiality, integrity, and system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Improper handling of VM_IO|VM_PFNMAP vmas in KVM can bypass RO checks", "title": "Vulnerability summary" }, { "category": "other", "text": "Both Red Hat Enterprise Linux 7 and Red Hat Enterprise Linux 8 leverage udev to set the proper permissions (ugo=rw) of the `/dev/kvm` device, making it accessible to all users. It is worth noting that while the KVM rule is part of the main udev package in Red Hat Enterprise Linux 8, the same rule is shipped with the `qemu-kvm` package in Red Hat Enterprise Linux 7. In other words, Red Hat Enterprise Linux 7 does not expose `/dev/kvm` to unprivileged users by default, as long as the `qemu-kvm` package is not installed.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.45.1.rt56.1185.el7.src", "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.45.1.rt56.1185.el7.noarch", "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.45.1.rt56.1185.el7.src", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.45.1.rt56.1185.el7.noarch", "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-22543" }, { "category": "external", "summary": "RHBZ#1965461", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1965461" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-22543", "url": "https://www.cve.org/CVERecord?id=CVE-2021-22543" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-22543", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-22543" }, { "category": "external", "summary": "https://github.com/google/security-research/security/advisories/GHSA-7wq5-phmq-m584", "url": "https://github.com/google/security-research/security/advisories/GHSA-7wq5-phmq-m584" } ], "release_date": "2021-05-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-10-12T15:39:56+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.45.1.rt56.1185.el7.src", "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.45.1.rt56.1185.el7.noarch", "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.45.1.rt56.1185.el7.src", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.45.1.rt56.1185.el7.noarch", "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3802" }, { "category": "workaround", "details": "Red Hat has investigated whether a possible mitigation exists for this issue, and has not been able to identify a practical example. Please update as soon as possible.", "product_ids": [ "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.45.1.rt56.1185.el7.src", "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.45.1.rt56.1185.el7.noarch", "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.45.1.rt56.1185.el7.src", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.45.1.rt56.1185.el7.noarch", "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.45.1.rt56.1185.el7.src", "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.45.1.rt56.1185.el7.noarch", "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.45.1.rt56.1185.el7.src", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.45.1.rt56.1185.el7.noarch", "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.45.1.rt56.1185.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: Improper handling of VM_IO|VM_PFNMAP vmas in KVM can bypass RO checks" } ] }
rhsa-2021_3548
Vulnerability from csaf_redhat
Published
2021-09-15 10:33
Modified
2024-11-15 10:38
Summary
Red Hat Security Advisory: kernel security, bug fix, and enhancement update
Notes
Topic
An update for kernel is now available for Red Hat Enterprise Linux 8.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel packages contain the Linux kernel, the core of any Linux operating system.
Security Fix(es):
* kernel: SVM nested virtualization issue in KVM (AVIC support) (CVE-2021-3653)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* RHEL8.4 Nightly[0308] - HST:STC950:Fleetwood: LPAR crashed during LPM: BUG at lib/locks.c:34! (using ibmvfc) (BZ#1969792)
* RHEL8.2 - s390/vtime: fix increased steal time accounting (BZ#1988386)
* [FJ8.4 Bug]: Installation of RHEL8.4 hang up on a Tatlow platform while loading intel_lpss_pci module. (BZ#1989560)
* kernel panic in drm_fb_helper_dirty_work() caused by a race condition qxl driver (BZ#1992839)
* [RHEL8.4] TIOCGSERIAL ioctl fails on serial device (BZ#1993872)
* RHEL8.4 Nightly[0208] - kernel panic when executing test case for persistent device configuration (using DASD) (BZ#1995206)
* Killing ceph daemon leaving an unhealthy ocs/ocp cluster (worker node/s NotReady) (BZ#1995862)
* ceph: potential data corruption in cephfs write_begin codepath (BZ#1996680)
* libceph: allow addrvecs with a single NONE/blank address (BZ#1996682)
* [iavf] traffic stops after host sets vf trust on (BZ#1997536)
* [ice][iavf] hit some call trace and system panic when create-remove-vfs in loop (BZ#1997538)
* Missing backport of IMA boot aggregate calculation in rhel 8.4 kernel (BZ#1997766)
* XArray tests broken for single processor (BZ#1997997)
* [RHEL-8.4] mlock() end up returning -EINVAL instead of -ENOMEM in rewriting the upper address bits. (BZ#1997998)
* Kernel panic at n_tty_set_termios+0x30 (BZ#1997999)
* [ice]BUG: scheduling while atomic: ifenslave/270215/0x00000200 (BZ#2000129)
* [ice]port lost connectivity after removing from bonding (BZ#2000130)
Enhancement(s):
* [Mellanox 8.5 FEAT] mlx5: drivers update upto Linux v5.12 (BZ#1983681)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: SVM nested virtualization issue in KVM (AVIC support) (CVE-2021-3653)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* RHEL8.4 Nightly[0308] - HST:STC950:Fleetwood: LPAR crashed during LPM: BUG at lib/locks.c:34! (using ibmvfc) (BZ#1969792)\n\n* RHEL8.2 - s390/vtime: fix increased steal time accounting (BZ#1988386)\n\n* [FJ8.4 Bug]: Installation of RHEL8.4 hang up on a Tatlow platform while loading intel_lpss_pci module. (BZ#1989560)\n\n* kernel panic in drm_fb_helper_dirty_work() caused by a race condition qxl driver (BZ#1992839)\n\n* [RHEL8.4] TIOCGSERIAL ioctl fails on serial device (BZ#1993872)\n\n* RHEL8.4 Nightly[0208] - kernel panic when executing test case for persistent device configuration (using DASD) (BZ#1995206)\n\n* Killing ceph daemon leaving an unhealthy ocs/ocp cluster (worker node/s NotReady) (BZ#1995862)\n\n* ceph: potential data corruption in cephfs write_begin codepath (BZ#1996680)\n\n* libceph: allow addrvecs with a single NONE/blank address (BZ#1996682)\n\n* [iavf] traffic stops after host sets vf trust on (BZ#1997536)\n\n* [ice][iavf] hit some call trace and system panic when create-remove-vfs in loop (BZ#1997538)\n\n* Missing backport of IMA boot aggregate calculation in rhel 8.4 kernel (BZ#1997766)\n\n* XArray tests broken for single processor (BZ#1997997)\n\n* [RHEL-8.4] mlock() end up returning -EINVAL instead of -ENOMEM in rewriting the upper address bits. (BZ#1997998)\n\n* Kernel panic at n_tty_set_termios+0x30 (BZ#1997999)\n\n* [ice]BUG: scheduling while atomic: ifenslave/270215/0x00000200 (BZ#2000129)\n\n* [ice]port lost connectivity after removing from bonding (BZ#2000130)\n\nEnhancement(s):\n\n* [Mellanox 8.5 FEAT] mlx5: drivers update upto Linux v5.12 (BZ#1983681)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2021:3548", "url": "https://access.redhat.com/errata/RHSA-2021:3548" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "1983686", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1983686" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2021/rhsa-2021_3548.json" } ], "title": "Red Hat Security Advisory: kernel security, bug fix, and enhancement update", "tracking": { "current_release_date": "2024-11-15T10:38:21+00:00", "generator": { "date": "2024-11-15T10:38:21+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2021:3548", "initial_release_date": "2021-09-15T10:33:01+00:00", "revision_history": [ { "date": "2021-09-15T10:33:01+00:00", "number": "1", "summary": "Initial version" }, { "date": "2021-09-15T10:33:01+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-15T10:38:21+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat CodeReady Linux Builder (v. 8)", "product": { "name": "Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:8::crb" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS (v. 8)", "product": { "name": "Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:8::baseos" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:4.18.0-305.19.1.el8_4.aarch64", "product": { "name": "bpftool-0:4.18.0-305.19.1.el8_4.aarch64", "product_id": "bpftool-0:4.18.0-305.19.1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@4.18.0-305.19.1.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-305.19.1.el8_4.aarch64", "product": { "name": "kernel-0:4.18.0-305.19.1.el8_4.aarch64", "product_id": "kernel-0:4.18.0-305.19.1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-305.19.1.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-305.19.1.el8_4.aarch64", "product": { "name": "kernel-core-0:4.18.0-305.19.1.el8_4.aarch64", "product_id": "kernel-core-0:4.18.0-305.19.1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@4.18.0-305.19.1.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-305.19.1.el8_4.aarch64", "product": { "name": "kernel-cross-headers-0:4.18.0-305.19.1.el8_4.aarch64", "product_id": "kernel-cross-headers-0:4.18.0-305.19.1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-305.19.1.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-305.19.1.el8_4.aarch64", "product": { "name": "kernel-debug-0:4.18.0-305.19.1.el8_4.aarch64", "product_id": "kernel-debug-0:4.18.0-305.19.1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-305.19.1.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-305.19.1.el8_4.aarch64", "product": { "name": "kernel-debug-core-0:4.18.0-305.19.1.el8_4.aarch64", "product_id": "kernel-debug-core-0:4.18.0-305.19.1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-305.19.1.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-305.19.1.el8_4.aarch64", "product": { "name": "kernel-debug-devel-0:4.18.0-305.19.1.el8_4.aarch64", "product_id": "kernel-debug-devel-0:4.18.0-305.19.1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-305.19.1.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-305.19.1.el8_4.aarch64", "product": { "name": "kernel-debug-modules-0:4.18.0-305.19.1.el8_4.aarch64", "product_id": "kernel-debug-modules-0:4.18.0-305.19.1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-305.19.1.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-305.19.1.el8_4.aarch64", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-305.19.1.el8_4.aarch64", "product_id": "kernel-debug-modules-extra-0:4.18.0-305.19.1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-305.19.1.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-305.19.1.el8_4.aarch64", "product": { "name": "kernel-devel-0:4.18.0-305.19.1.el8_4.aarch64", "product_id": "kernel-devel-0:4.18.0-305.19.1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-305.19.1.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-305.19.1.el8_4.aarch64", "product": { "name": "kernel-headers-0:4.18.0-305.19.1.el8_4.aarch64", "product_id": "kernel-headers-0:4.18.0-305.19.1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-305.19.1.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-305.19.1.el8_4.aarch64", "product": { "name": "kernel-modules-0:4.18.0-305.19.1.el8_4.aarch64", "product_id": "kernel-modules-0:4.18.0-305.19.1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-305.19.1.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-305.19.1.el8_4.aarch64", "product": { "name": "kernel-modules-extra-0:4.18.0-305.19.1.el8_4.aarch64", "product_id": "kernel-modules-extra-0:4.18.0-305.19.1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-305.19.1.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-305.19.1.el8_4.aarch64", "product": { "name": "kernel-tools-0:4.18.0-305.19.1.el8_4.aarch64", "product_id": "kernel-tools-0:4.18.0-305.19.1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-305.19.1.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:4.18.0-305.19.1.el8_4.aarch64", "product": { "name": "kernel-tools-libs-0:4.18.0-305.19.1.el8_4.aarch64", "product_id": "kernel-tools-libs-0:4.18.0-305.19.1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-305.19.1.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "perf-0:4.18.0-305.19.1.el8_4.aarch64", "product": { "name": "perf-0:4.18.0-305.19.1.el8_4.aarch64", "product_id": "perf-0:4.18.0-305.19.1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@4.18.0-305.19.1.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-305.19.1.el8_4.aarch64", "product": { "name": "python3-perf-0:4.18.0-305.19.1.el8_4.aarch64", "product_id": "python3-perf-0:4.18.0-305.19.1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@4.18.0-305.19.1.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-305.19.1.el8_4.aarch64", "product": { "name": "bpftool-debuginfo-0:4.18.0-305.19.1.el8_4.aarch64", "product_id": "bpftool-debuginfo-0:4.18.0-305.19.1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-305.19.1.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-305.19.1.el8_4.aarch64", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-305.19.1.el8_4.aarch64", "product_id": "kernel-debug-debuginfo-0:4.18.0-305.19.1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-305.19.1.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-305.19.1.el8_4.aarch64", "product": { "name": "kernel-debuginfo-0:4.18.0-305.19.1.el8_4.aarch64", "product_id": "kernel-debuginfo-0:4.18.0-305.19.1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-305.19.1.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-aarch64-0:4.18.0-305.19.1.el8_4.aarch64", "product": { "name": "kernel-debuginfo-common-aarch64-0:4.18.0-305.19.1.el8_4.aarch64", "product_id": "kernel-debuginfo-common-aarch64-0:4.18.0-305.19.1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-aarch64@4.18.0-305.19.1.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-305.19.1.el8_4.aarch64", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-305.19.1.el8_4.aarch64", "product_id": "kernel-tools-debuginfo-0:4.18.0-305.19.1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-305.19.1.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-305.19.1.el8_4.aarch64", "product": { "name": "perf-debuginfo-0:4.18.0-305.19.1.el8_4.aarch64", "product_id": "perf-debuginfo-0:4.18.0-305.19.1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-305.19.1.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-305.19.1.el8_4.aarch64", "product": { "name": "python3-perf-debuginfo-0:4.18.0-305.19.1.el8_4.aarch64", "product_id": "python3-perf-debuginfo-0:4.18.0-305.19.1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-305.19.1.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:4.18.0-305.19.1.el8_4.aarch64", "product": { "name": "kernel-tools-libs-devel-0:4.18.0-305.19.1.el8_4.aarch64", "product_id": "kernel-tools-libs-devel-0:4.18.0-305.19.1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-305.19.1.el8_4?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:4.18.0-305.19.1.el8_4.ppc64le", "product": { "name": "bpftool-0:4.18.0-305.19.1.el8_4.ppc64le", "product_id": "bpftool-0:4.18.0-305.19.1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@4.18.0-305.19.1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-305.19.1.el8_4.ppc64le", "product": { "name": "kernel-0:4.18.0-305.19.1.el8_4.ppc64le", "product_id": "kernel-0:4.18.0-305.19.1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-305.19.1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-305.19.1.el8_4.ppc64le", "product": { "name": "kernel-core-0:4.18.0-305.19.1.el8_4.ppc64le", "product_id": "kernel-core-0:4.18.0-305.19.1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@4.18.0-305.19.1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-305.19.1.el8_4.ppc64le", "product": { "name": "kernel-cross-headers-0:4.18.0-305.19.1.el8_4.ppc64le", "product_id": "kernel-cross-headers-0:4.18.0-305.19.1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-305.19.1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-305.19.1.el8_4.ppc64le", "product": { "name": "kernel-debug-0:4.18.0-305.19.1.el8_4.ppc64le", "product_id": "kernel-debug-0:4.18.0-305.19.1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-305.19.1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-305.19.1.el8_4.ppc64le", "product": { "name": "kernel-debug-core-0:4.18.0-305.19.1.el8_4.ppc64le", "product_id": "kernel-debug-core-0:4.18.0-305.19.1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-305.19.1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-305.19.1.el8_4.ppc64le", "product": { "name": "kernel-debug-devel-0:4.18.0-305.19.1.el8_4.ppc64le", "product_id": "kernel-debug-devel-0:4.18.0-305.19.1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-305.19.1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-305.19.1.el8_4.ppc64le", "product": { "name": "kernel-debug-modules-0:4.18.0-305.19.1.el8_4.ppc64le", "product_id": "kernel-debug-modules-0:4.18.0-305.19.1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-305.19.1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-305.19.1.el8_4.ppc64le", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-305.19.1.el8_4.ppc64le", "product_id": "kernel-debug-modules-extra-0:4.18.0-305.19.1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-305.19.1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-305.19.1.el8_4.ppc64le", "product": { "name": "kernel-devel-0:4.18.0-305.19.1.el8_4.ppc64le", "product_id": "kernel-devel-0:4.18.0-305.19.1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-305.19.1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-305.19.1.el8_4.ppc64le", "product": { "name": "kernel-headers-0:4.18.0-305.19.1.el8_4.ppc64le", "product_id": "kernel-headers-0:4.18.0-305.19.1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-305.19.1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-305.19.1.el8_4.ppc64le", "product": { "name": "kernel-modules-0:4.18.0-305.19.1.el8_4.ppc64le", "product_id": "kernel-modules-0:4.18.0-305.19.1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-305.19.1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-305.19.1.el8_4.ppc64le", "product": { "name": "kernel-modules-extra-0:4.18.0-305.19.1.el8_4.ppc64le", "product_id": "kernel-modules-extra-0:4.18.0-305.19.1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-305.19.1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-305.19.1.el8_4.ppc64le", "product": { "name": "kernel-tools-0:4.18.0-305.19.1.el8_4.ppc64le", "product_id": "kernel-tools-0:4.18.0-305.19.1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-305.19.1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:4.18.0-305.19.1.el8_4.ppc64le", "product": { "name": "kernel-tools-libs-0:4.18.0-305.19.1.el8_4.ppc64le", "product_id": "kernel-tools-libs-0:4.18.0-305.19.1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-305.19.1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-0:4.18.0-305.19.1.el8_4.ppc64le", "product": { "name": "perf-0:4.18.0-305.19.1.el8_4.ppc64le", "product_id": "perf-0:4.18.0-305.19.1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@4.18.0-305.19.1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-305.19.1.el8_4.ppc64le", "product": { "name": "python3-perf-0:4.18.0-305.19.1.el8_4.ppc64le", "product_id": "python3-perf-0:4.18.0-305.19.1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@4.18.0-305.19.1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-305.19.1.el8_4.ppc64le", "product": { "name": "bpftool-debuginfo-0:4.18.0-305.19.1.el8_4.ppc64le", "product_id": "bpftool-debuginfo-0:4.18.0-305.19.1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-305.19.1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-305.19.1.el8_4.ppc64le", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-305.19.1.el8_4.ppc64le", "product_id": "kernel-debug-debuginfo-0:4.18.0-305.19.1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-305.19.1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-305.19.1.el8_4.ppc64le", "product": { "name": "kernel-debuginfo-0:4.18.0-305.19.1.el8_4.ppc64le", "product_id": "kernel-debuginfo-0:4.18.0-305.19.1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-305.19.1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-305.19.1.el8_4.ppc64le", "product": { "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-305.19.1.el8_4.ppc64le", "product_id": "kernel-debuginfo-common-ppc64le-0:4.18.0-305.19.1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@4.18.0-305.19.1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-305.19.1.el8_4.ppc64le", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-305.19.1.el8_4.ppc64le", "product_id": "kernel-tools-debuginfo-0:4.18.0-305.19.1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-305.19.1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-305.19.1.el8_4.ppc64le", "product": { "name": "perf-debuginfo-0:4.18.0-305.19.1.el8_4.ppc64le", "product_id": "perf-debuginfo-0:4.18.0-305.19.1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-305.19.1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-305.19.1.el8_4.ppc64le", "product": { "name": "python3-perf-debuginfo-0:4.18.0-305.19.1.el8_4.ppc64le", "product_id": "python3-perf-debuginfo-0:4.18.0-305.19.1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-305.19.1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:4.18.0-305.19.1.el8_4.ppc64le", "product": { "name": "kernel-tools-libs-devel-0:4.18.0-305.19.1.el8_4.ppc64le", "product_id": "kernel-tools-libs-devel-0:4.18.0-305.19.1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-305.19.1.el8_4?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:4.18.0-305.19.1.el8_4.x86_64", "product": { "name": "bpftool-0:4.18.0-305.19.1.el8_4.x86_64", "product_id": "bpftool-0:4.18.0-305.19.1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@4.18.0-305.19.1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-305.19.1.el8_4.x86_64", "product": { "name": "kernel-0:4.18.0-305.19.1.el8_4.x86_64", "product_id": "kernel-0:4.18.0-305.19.1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-305.19.1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-305.19.1.el8_4.x86_64", "product": { "name": "kernel-core-0:4.18.0-305.19.1.el8_4.x86_64", "product_id": "kernel-core-0:4.18.0-305.19.1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@4.18.0-305.19.1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-305.19.1.el8_4.x86_64", "product": { "name": "kernel-cross-headers-0:4.18.0-305.19.1.el8_4.x86_64", "product_id": "kernel-cross-headers-0:4.18.0-305.19.1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-305.19.1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-305.19.1.el8_4.x86_64", "product": { "name": "kernel-debug-0:4.18.0-305.19.1.el8_4.x86_64", "product_id": "kernel-debug-0:4.18.0-305.19.1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-305.19.1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-305.19.1.el8_4.x86_64", "product": { "name": "kernel-debug-core-0:4.18.0-305.19.1.el8_4.x86_64", "product_id": "kernel-debug-core-0:4.18.0-305.19.1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-305.19.1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-305.19.1.el8_4.x86_64", "product": { "name": "kernel-debug-devel-0:4.18.0-305.19.1.el8_4.x86_64", "product_id": "kernel-debug-devel-0:4.18.0-305.19.1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-305.19.1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-305.19.1.el8_4.x86_64", "product": { "name": "kernel-debug-modules-0:4.18.0-305.19.1.el8_4.x86_64", "product_id": "kernel-debug-modules-0:4.18.0-305.19.1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-305.19.1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-305.19.1.el8_4.x86_64", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-305.19.1.el8_4.x86_64", "product_id": "kernel-debug-modules-extra-0:4.18.0-305.19.1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-305.19.1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-305.19.1.el8_4.x86_64", "product": { "name": "kernel-devel-0:4.18.0-305.19.1.el8_4.x86_64", "product_id": "kernel-devel-0:4.18.0-305.19.1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-305.19.1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-305.19.1.el8_4.x86_64", "product": { "name": "kernel-headers-0:4.18.0-305.19.1.el8_4.x86_64", "product_id": "kernel-headers-0:4.18.0-305.19.1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-305.19.1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-305.19.1.el8_4.x86_64", "product": { "name": "kernel-modules-0:4.18.0-305.19.1.el8_4.x86_64", "product_id": "kernel-modules-0:4.18.0-305.19.1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-305.19.1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-305.19.1.el8_4.x86_64", "product": { "name": "kernel-modules-extra-0:4.18.0-305.19.1.el8_4.x86_64", "product_id": "kernel-modules-extra-0:4.18.0-305.19.1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-305.19.1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-305.19.1.el8_4.x86_64", "product": { "name": "kernel-tools-0:4.18.0-305.19.1.el8_4.x86_64", "product_id": "kernel-tools-0:4.18.0-305.19.1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-305.19.1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:4.18.0-305.19.1.el8_4.x86_64", "product": { "name": "kernel-tools-libs-0:4.18.0-305.19.1.el8_4.x86_64", "product_id": "kernel-tools-libs-0:4.18.0-305.19.1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-305.19.1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "perf-0:4.18.0-305.19.1.el8_4.x86_64", "product": { "name": "perf-0:4.18.0-305.19.1.el8_4.x86_64", "product_id": "perf-0:4.18.0-305.19.1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@4.18.0-305.19.1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-305.19.1.el8_4.x86_64", "product": { "name": "python3-perf-0:4.18.0-305.19.1.el8_4.x86_64", "product_id": "python3-perf-0:4.18.0-305.19.1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@4.18.0-305.19.1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-305.19.1.el8_4.x86_64", "product": { "name": "bpftool-debuginfo-0:4.18.0-305.19.1.el8_4.x86_64", "product_id": "bpftool-debuginfo-0:4.18.0-305.19.1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-305.19.1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-305.19.1.el8_4.x86_64", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-305.19.1.el8_4.x86_64", "product_id": "kernel-debug-debuginfo-0:4.18.0-305.19.1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-305.19.1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-305.19.1.el8_4.x86_64", "product": { "name": "kernel-debuginfo-0:4.18.0-305.19.1.el8_4.x86_64", "product_id": "kernel-debuginfo-0:4.18.0-305.19.1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-305.19.1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-x86_64-0:4.18.0-305.19.1.el8_4.x86_64", "product": { "name": "kernel-debuginfo-common-x86_64-0:4.18.0-305.19.1.el8_4.x86_64", "product_id": "kernel-debuginfo-common-x86_64-0:4.18.0-305.19.1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@4.18.0-305.19.1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-305.19.1.el8_4.x86_64", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-305.19.1.el8_4.x86_64", "product_id": "kernel-tools-debuginfo-0:4.18.0-305.19.1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-305.19.1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-305.19.1.el8_4.x86_64", "product": { "name": "perf-debuginfo-0:4.18.0-305.19.1.el8_4.x86_64", "product_id": "perf-debuginfo-0:4.18.0-305.19.1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-305.19.1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-305.19.1.el8_4.x86_64", "product": { "name": "python3-perf-debuginfo-0:4.18.0-305.19.1.el8_4.x86_64", "product_id": "python3-perf-debuginfo-0:4.18.0-305.19.1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-305.19.1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:4.18.0-305.19.1.el8_4.x86_64", "product": { "name": "kernel-tools-libs-devel-0:4.18.0-305.19.1.el8_4.x86_64", "product_id": "kernel-tools-libs-devel-0:4.18.0-305.19.1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-305.19.1.el8_4?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:4.18.0-305.19.1.el8_4.s390x", "product": { "name": "bpftool-0:4.18.0-305.19.1.el8_4.s390x", "product_id": "bpftool-0:4.18.0-305.19.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@4.18.0-305.19.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-305.19.1.el8_4.s390x", "product": { "name": "kernel-0:4.18.0-305.19.1.el8_4.s390x", "product_id": "kernel-0:4.18.0-305.19.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-305.19.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-305.19.1.el8_4.s390x", "product": { "name": "kernel-core-0:4.18.0-305.19.1.el8_4.s390x", "product_id": "kernel-core-0:4.18.0-305.19.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@4.18.0-305.19.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-305.19.1.el8_4.s390x", "product": { "name": "kernel-cross-headers-0:4.18.0-305.19.1.el8_4.s390x", "product_id": "kernel-cross-headers-0:4.18.0-305.19.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-305.19.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-305.19.1.el8_4.s390x", "product": { "name": "kernel-debug-0:4.18.0-305.19.1.el8_4.s390x", "product_id": "kernel-debug-0:4.18.0-305.19.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-305.19.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-305.19.1.el8_4.s390x", "product": { "name": "kernel-debug-core-0:4.18.0-305.19.1.el8_4.s390x", "product_id": "kernel-debug-core-0:4.18.0-305.19.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-305.19.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-305.19.1.el8_4.s390x", "product": { "name": "kernel-debug-devel-0:4.18.0-305.19.1.el8_4.s390x", "product_id": "kernel-debug-devel-0:4.18.0-305.19.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-305.19.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-305.19.1.el8_4.s390x", "product": { "name": "kernel-debug-modules-0:4.18.0-305.19.1.el8_4.s390x", "product_id": "kernel-debug-modules-0:4.18.0-305.19.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-305.19.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-305.19.1.el8_4.s390x", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-305.19.1.el8_4.s390x", "product_id": "kernel-debug-modules-extra-0:4.18.0-305.19.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-305.19.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-305.19.1.el8_4.s390x", "product": { "name": "kernel-devel-0:4.18.0-305.19.1.el8_4.s390x", "product_id": "kernel-devel-0:4.18.0-305.19.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-305.19.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-305.19.1.el8_4.s390x", "product": { "name": "kernel-headers-0:4.18.0-305.19.1.el8_4.s390x", "product_id": "kernel-headers-0:4.18.0-305.19.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-305.19.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-305.19.1.el8_4.s390x", "product": { "name": "kernel-modules-0:4.18.0-305.19.1.el8_4.s390x", "product_id": "kernel-modules-0:4.18.0-305.19.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-305.19.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-305.19.1.el8_4.s390x", "product": { "name": "kernel-modules-extra-0:4.18.0-305.19.1.el8_4.s390x", "product_id": "kernel-modules-extra-0:4.18.0-305.19.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-305.19.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-305.19.1.el8_4.s390x", "product": { "name": "kernel-tools-0:4.18.0-305.19.1.el8_4.s390x", "product_id": "kernel-tools-0:4.18.0-305.19.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-305.19.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-0:4.18.0-305.19.1.el8_4.s390x", "product": { "name": "kernel-zfcpdump-0:4.18.0-305.19.1.el8_4.s390x", "product_id": "kernel-zfcpdump-0:4.18.0-305.19.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump@4.18.0-305.19.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-core-0:4.18.0-305.19.1.el8_4.s390x", "product": { "name": "kernel-zfcpdump-core-0:4.18.0-305.19.1.el8_4.s390x", "product_id": "kernel-zfcpdump-core-0:4.18.0-305.19.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-core@4.18.0-305.19.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-devel-0:4.18.0-305.19.1.el8_4.s390x", "product": { "name": "kernel-zfcpdump-devel-0:4.18.0-305.19.1.el8_4.s390x", "product_id": "kernel-zfcpdump-devel-0:4.18.0-305.19.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-devel@4.18.0-305.19.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-modules-0:4.18.0-305.19.1.el8_4.s390x", "product": { "name": "kernel-zfcpdump-modules-0:4.18.0-305.19.1.el8_4.s390x", "product_id": "kernel-zfcpdump-modules-0:4.18.0-305.19.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-modules@4.18.0-305.19.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-modules-extra-0:4.18.0-305.19.1.el8_4.s390x", "product": { "name": "kernel-zfcpdump-modules-extra-0:4.18.0-305.19.1.el8_4.s390x", "product_id": "kernel-zfcpdump-modules-extra-0:4.18.0-305.19.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-modules-extra@4.18.0-305.19.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "perf-0:4.18.0-305.19.1.el8_4.s390x", "product": { "name": "perf-0:4.18.0-305.19.1.el8_4.s390x", "product_id": "perf-0:4.18.0-305.19.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@4.18.0-305.19.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-305.19.1.el8_4.s390x", "product": { "name": "python3-perf-0:4.18.0-305.19.1.el8_4.s390x", "product_id": "python3-perf-0:4.18.0-305.19.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@4.18.0-305.19.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-305.19.1.el8_4.s390x", "product": { "name": "bpftool-debuginfo-0:4.18.0-305.19.1.el8_4.s390x", "product_id": "bpftool-debuginfo-0:4.18.0-305.19.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-305.19.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-305.19.1.el8_4.s390x", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-305.19.1.el8_4.s390x", "product_id": "kernel-debug-debuginfo-0:4.18.0-305.19.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-305.19.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-305.19.1.el8_4.s390x", "product": { "name": "kernel-debuginfo-0:4.18.0-305.19.1.el8_4.s390x", "product_id": "kernel-debuginfo-0:4.18.0-305.19.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-305.19.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-s390x-0:4.18.0-305.19.1.el8_4.s390x", "product": { "name": "kernel-debuginfo-common-s390x-0:4.18.0-305.19.1.el8_4.s390x", "product_id": "kernel-debuginfo-common-s390x-0:4.18.0-305.19.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@4.18.0-305.19.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-305.19.1.el8_4.s390x", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-305.19.1.el8_4.s390x", "product_id": "kernel-tools-debuginfo-0:4.18.0-305.19.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-305.19.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-debuginfo-0:4.18.0-305.19.1.el8_4.s390x", "product": { "name": "kernel-zfcpdump-debuginfo-0:4.18.0-305.19.1.el8_4.s390x", "product_id": "kernel-zfcpdump-debuginfo-0:4.18.0-305.19.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-debuginfo@4.18.0-305.19.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-305.19.1.el8_4.s390x", "product": { "name": "perf-debuginfo-0:4.18.0-305.19.1.el8_4.s390x", "product_id": "perf-debuginfo-0:4.18.0-305.19.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-305.19.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-305.19.1.el8_4.s390x", "product": { "name": "python3-perf-debuginfo-0:4.18.0-305.19.1.el8_4.s390x", "product_id": "python3-perf-debuginfo-0:4.18.0-305.19.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-305.19.1.el8_4?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "kernel-0:4.18.0-305.19.1.el8_4.src", "product": { "name": "kernel-0:4.18.0-305.19.1.el8_4.src", "product_id": "kernel-0:4.18.0-305.19.1.el8_4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-305.19.1.el8_4?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-abi-stablelists-0:4.18.0-305.19.1.el8_4.noarch", "product": { "name": "kernel-abi-stablelists-0:4.18.0-305.19.1.el8_4.noarch", "product_id": "kernel-abi-stablelists-0:4.18.0-305.19.1.el8_4.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-abi-stablelists@4.18.0-305.19.1.el8_4?arch=noarch" } } }, { "category": "product_version", "name": "kernel-doc-0:4.18.0-305.19.1.el8_4.noarch", "product": { "name": "kernel-doc-0:4.18.0-305.19.1.el8_4.noarch", "product_id": "kernel-doc-0:4.18.0-305.19.1.el8_4.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@4.18.0-305.19.1.el8_4?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-305.19.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.19.1.el8_4.aarch64" }, "product_reference": "bpftool-0:4.18.0-305.19.1.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-305.19.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.19.1.el8_4.ppc64le" }, "product_reference": "bpftool-0:4.18.0-305.19.1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-305.19.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.19.1.el8_4.s390x" }, "product_reference": "bpftool-0:4.18.0-305.19.1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-305.19.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.19.1.el8_4.x86_64" }, "product_reference": "bpftool-0:4.18.0-305.19.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-305.19.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.19.1.el8_4.aarch64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-305.19.1.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-305.19.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.19.1.el8_4.ppc64le" }, "product_reference": "bpftool-debuginfo-0:4.18.0-305.19.1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-305.19.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.19.1.el8_4.s390x" }, "product_reference": "bpftool-debuginfo-0:4.18.0-305.19.1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-305.19.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.19.1.el8_4.x86_64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-305.19.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-305.19.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.19.1.el8_4.aarch64" }, "product_reference": "kernel-0:4.18.0-305.19.1.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-305.19.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.19.1.el8_4.ppc64le" }, "product_reference": "kernel-0:4.18.0-305.19.1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-305.19.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.19.1.el8_4.s390x" }, "product_reference": "kernel-0:4.18.0-305.19.1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-305.19.1.el8_4.src as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.19.1.el8_4.src" }, "product_reference": "kernel-0:4.18.0-305.19.1.el8_4.src", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-305.19.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.19.1.el8_4.x86_64" }, "product_reference": "kernel-0:4.18.0-305.19.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-stablelists-0:4.18.0-305.19.1.el8_4.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-305.19.1.el8_4.noarch" }, "product_reference": "kernel-abi-stablelists-0:4.18.0-305.19.1.el8_4.noarch", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-305.19.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.19.1.el8_4.aarch64" }, "product_reference": "kernel-core-0:4.18.0-305.19.1.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-305.19.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.19.1.el8_4.ppc64le" }, "product_reference": "kernel-core-0:4.18.0-305.19.1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-305.19.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.19.1.el8_4.s390x" }, "product_reference": "kernel-core-0:4.18.0-305.19.1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-305.19.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.19.1.el8_4.x86_64" }, "product_reference": "kernel-core-0:4.18.0-305.19.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-305.19.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.19.1.el8_4.aarch64" }, "product_reference": "kernel-cross-headers-0:4.18.0-305.19.1.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-305.19.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.19.1.el8_4.ppc64le" }, "product_reference": "kernel-cross-headers-0:4.18.0-305.19.1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-305.19.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.19.1.el8_4.s390x" }, "product_reference": "kernel-cross-headers-0:4.18.0-305.19.1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-305.19.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.19.1.el8_4.x86_64" }, "product_reference": "kernel-cross-headers-0:4.18.0-305.19.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-305.19.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.19.1.el8_4.aarch64" }, "product_reference": "kernel-debug-0:4.18.0-305.19.1.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-305.19.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.19.1.el8_4.ppc64le" }, "product_reference": "kernel-debug-0:4.18.0-305.19.1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-305.19.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.19.1.el8_4.s390x" }, "product_reference": "kernel-debug-0:4.18.0-305.19.1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-305.19.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.19.1.el8_4.x86_64" }, "product_reference": "kernel-debug-0:4.18.0-305.19.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-305.19.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.19.1.el8_4.aarch64" }, "product_reference": "kernel-debug-core-0:4.18.0-305.19.1.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-305.19.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.19.1.el8_4.ppc64le" }, "product_reference": "kernel-debug-core-0:4.18.0-305.19.1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-305.19.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.19.1.el8_4.s390x" }, "product_reference": "kernel-debug-core-0:4.18.0-305.19.1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-305.19.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.19.1.el8_4.x86_64" }, "product_reference": "kernel-debug-core-0:4.18.0-305.19.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-305.19.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.19.1.el8_4.aarch64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-305.19.1.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-305.19.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.19.1.el8_4.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-305.19.1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-305.19.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.19.1.el8_4.s390x" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-305.19.1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-305.19.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.19.1.el8_4.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-305.19.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-305.19.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.19.1.el8_4.aarch64" }, "product_reference": "kernel-debug-devel-0:4.18.0-305.19.1.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-305.19.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.19.1.el8_4.ppc64le" }, "product_reference": "kernel-debug-devel-0:4.18.0-305.19.1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-305.19.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.19.1.el8_4.s390x" }, "product_reference": "kernel-debug-devel-0:4.18.0-305.19.1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-305.19.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.19.1.el8_4.x86_64" }, "product_reference": "kernel-debug-devel-0:4.18.0-305.19.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-305.19.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.19.1.el8_4.aarch64" }, "product_reference": "kernel-debug-modules-0:4.18.0-305.19.1.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-305.19.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.19.1.el8_4.ppc64le" }, "product_reference": "kernel-debug-modules-0:4.18.0-305.19.1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-305.19.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.19.1.el8_4.s390x" }, "product_reference": "kernel-debug-modules-0:4.18.0-305.19.1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-305.19.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.19.1.el8_4.x86_64" }, "product_reference": "kernel-debug-modules-0:4.18.0-305.19.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-305.19.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.19.1.el8_4.aarch64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-305.19.1.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-305.19.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.19.1.el8_4.ppc64le" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-305.19.1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-305.19.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.19.1.el8_4.s390x" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-305.19.1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-305.19.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.19.1.el8_4.x86_64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-305.19.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-305.19.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.19.1.el8_4.aarch64" }, "product_reference": "kernel-debuginfo-0:4.18.0-305.19.1.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-305.19.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.19.1.el8_4.ppc64le" }, "product_reference": "kernel-debuginfo-0:4.18.0-305.19.1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-305.19.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.19.1.el8_4.s390x" }, "product_reference": "kernel-debuginfo-0:4.18.0-305.19.1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-305.19.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.19.1.el8_4.x86_64" }, "product_reference": "kernel-debuginfo-0:4.18.0-305.19.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-aarch64-0:4.18.0-305.19.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.19.1.el8_4.aarch64" }, "product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-305.19.1.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-305.19.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.19.1.el8_4.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-305.19.1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:4.18.0-305.19.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.19.1.el8_4.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-305.19.1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:4.18.0-305.19.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.19.1.el8_4.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-305.19.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-305.19.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.19.1.el8_4.aarch64" }, "product_reference": "kernel-devel-0:4.18.0-305.19.1.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-305.19.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.19.1.el8_4.ppc64le" }, "product_reference": "kernel-devel-0:4.18.0-305.19.1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-305.19.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.19.1.el8_4.s390x" }, "product_reference": "kernel-devel-0:4.18.0-305.19.1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-305.19.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.19.1.el8_4.x86_64" }, "product_reference": "kernel-devel-0:4.18.0-305.19.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:4.18.0-305.19.1.el8_4.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-305.19.1.el8_4.noarch" }, "product_reference": "kernel-doc-0:4.18.0-305.19.1.el8_4.noarch", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-305.19.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.19.1.el8_4.aarch64" }, "product_reference": "kernel-headers-0:4.18.0-305.19.1.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-305.19.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.19.1.el8_4.ppc64le" }, "product_reference": "kernel-headers-0:4.18.0-305.19.1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-305.19.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.19.1.el8_4.s390x" }, "product_reference": "kernel-headers-0:4.18.0-305.19.1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-305.19.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.19.1.el8_4.x86_64" }, "product_reference": "kernel-headers-0:4.18.0-305.19.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-305.19.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.19.1.el8_4.aarch64" }, "product_reference": "kernel-modules-0:4.18.0-305.19.1.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-305.19.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.19.1.el8_4.ppc64le" }, "product_reference": "kernel-modules-0:4.18.0-305.19.1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-305.19.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.19.1.el8_4.s390x" }, "product_reference": "kernel-modules-0:4.18.0-305.19.1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-305.19.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.19.1.el8_4.x86_64" }, "product_reference": "kernel-modules-0:4.18.0-305.19.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-305.19.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.19.1.el8_4.aarch64" }, "product_reference": "kernel-modules-extra-0:4.18.0-305.19.1.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-305.19.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.19.1.el8_4.ppc64le" }, "product_reference": "kernel-modules-extra-0:4.18.0-305.19.1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-305.19.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.19.1.el8_4.s390x" }, "product_reference": "kernel-modules-extra-0:4.18.0-305.19.1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-305.19.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.19.1.el8_4.x86_64" }, "product_reference": "kernel-modules-extra-0:4.18.0-305.19.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-305.19.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.19.1.el8_4.aarch64" }, "product_reference": "kernel-tools-0:4.18.0-305.19.1.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-305.19.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.19.1.el8_4.ppc64le" }, "product_reference": "kernel-tools-0:4.18.0-305.19.1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-305.19.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.19.1.el8_4.s390x" }, "product_reference": "kernel-tools-0:4.18.0-305.19.1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-305.19.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.19.1.el8_4.x86_64" }, "product_reference": "kernel-tools-0:4.18.0-305.19.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-305.19.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.19.1.el8_4.aarch64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-305.19.1.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-305.19.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.19.1.el8_4.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-305.19.1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-305.19.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.19.1.el8_4.s390x" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-305.19.1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-305.19.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.19.1.el8_4.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-305.19.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-305.19.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-305.19.1.el8_4.aarch64" }, "product_reference": "kernel-tools-libs-0:4.18.0-305.19.1.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-305.19.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-305.19.1.el8_4.ppc64le" }, "product_reference": "kernel-tools-libs-0:4.18.0-305.19.1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-305.19.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-305.19.1.el8_4.x86_64" }, "product_reference": "kernel-tools-libs-0:4.18.0-305.19.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-305.19.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-305.19.1.el8_4.aarch64" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-305.19.1.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-305.19.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-305.19.1.el8_4.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-305.19.1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-305.19.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-305.19.1.el8_4.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-305.19.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-0:4.18.0-305.19.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-305.19.1.el8_4.s390x" }, "product_reference": "kernel-zfcpdump-0:4.18.0-305.19.1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-core-0:4.18.0-305.19.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-305.19.1.el8_4.s390x" }, "product_reference": "kernel-zfcpdump-core-0:4.18.0-305.19.1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-debuginfo-0:4.18.0-305.19.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.19.1.el8_4.s390x" }, "product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-305.19.1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-devel-0:4.18.0-305.19.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-305.19.1.el8_4.s390x" }, "product_reference": "kernel-zfcpdump-devel-0:4.18.0-305.19.1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-0:4.18.0-305.19.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-305.19.1.el8_4.s390x" }, "product_reference": "kernel-zfcpdump-modules-0:4.18.0-305.19.1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-extra-0:4.18.0-305.19.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.19.1.el8_4.s390x" }, "product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-305.19.1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-305.19.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.19.1.el8_4.aarch64" }, "product_reference": "perf-0:4.18.0-305.19.1.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-305.19.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.19.1.el8_4.ppc64le" }, "product_reference": "perf-0:4.18.0-305.19.1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-305.19.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.19.1.el8_4.s390x" }, "product_reference": "perf-0:4.18.0-305.19.1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-305.19.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.19.1.el8_4.x86_64" }, "product_reference": "perf-0:4.18.0-305.19.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-305.19.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.19.1.el8_4.aarch64" }, "product_reference": "perf-debuginfo-0:4.18.0-305.19.1.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-305.19.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.19.1.el8_4.ppc64le" }, "product_reference": "perf-debuginfo-0:4.18.0-305.19.1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-305.19.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.19.1.el8_4.s390x" }, "product_reference": "perf-debuginfo-0:4.18.0-305.19.1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-305.19.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.19.1.el8_4.x86_64" }, "product_reference": "perf-debuginfo-0:4.18.0-305.19.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-305.19.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.19.1.el8_4.aarch64" }, "product_reference": "python3-perf-0:4.18.0-305.19.1.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-305.19.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.19.1.el8_4.ppc64le" }, "product_reference": "python3-perf-0:4.18.0-305.19.1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-305.19.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.19.1.el8_4.s390x" }, "product_reference": "python3-perf-0:4.18.0-305.19.1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-305.19.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.19.1.el8_4.x86_64" }, "product_reference": "python3-perf-0:4.18.0-305.19.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-305.19.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.19.1.el8_4.aarch64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-305.19.1.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-305.19.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.19.1.el8_4.ppc64le" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-305.19.1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-305.19.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.19.1.el8_4.s390x" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-305.19.1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-305.19.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.19.1.el8_4.x86_64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-305.19.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-305.19.1.el8_4.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.19.1.el8_4.aarch64" }, "product_reference": "bpftool-0:4.18.0-305.19.1.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-305.19.1.el8_4.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.19.1.el8_4.ppc64le" }, "product_reference": "bpftool-0:4.18.0-305.19.1.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-305.19.1.el8_4.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.19.1.el8_4.s390x" }, "product_reference": "bpftool-0:4.18.0-305.19.1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-305.19.1.el8_4.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.19.1.el8_4.x86_64" }, "product_reference": "bpftool-0:4.18.0-305.19.1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-305.19.1.el8_4.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.19.1.el8_4.aarch64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-305.19.1.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-305.19.1.el8_4.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.19.1.el8_4.ppc64le" }, "product_reference": "bpftool-debuginfo-0:4.18.0-305.19.1.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-305.19.1.el8_4.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.19.1.el8_4.s390x" }, "product_reference": "bpftool-debuginfo-0:4.18.0-305.19.1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-305.19.1.el8_4.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.19.1.el8_4.x86_64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-305.19.1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-305.19.1.el8_4.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.19.1.el8_4.aarch64" }, "product_reference": "kernel-0:4.18.0-305.19.1.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-305.19.1.el8_4.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.19.1.el8_4.ppc64le" }, "product_reference": "kernel-0:4.18.0-305.19.1.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-305.19.1.el8_4.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.19.1.el8_4.s390x" }, "product_reference": "kernel-0:4.18.0-305.19.1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-305.19.1.el8_4.src as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.19.1.el8_4.src" }, "product_reference": "kernel-0:4.18.0-305.19.1.el8_4.src", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-305.19.1.el8_4.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.19.1.el8_4.x86_64" }, "product_reference": "kernel-0:4.18.0-305.19.1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-stablelists-0:4.18.0-305.19.1.el8_4.noarch as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-305.19.1.el8_4.noarch" }, "product_reference": "kernel-abi-stablelists-0:4.18.0-305.19.1.el8_4.noarch", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-305.19.1.el8_4.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.19.1.el8_4.aarch64" }, "product_reference": "kernel-core-0:4.18.0-305.19.1.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-305.19.1.el8_4.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.19.1.el8_4.ppc64le" }, "product_reference": "kernel-core-0:4.18.0-305.19.1.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-305.19.1.el8_4.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.19.1.el8_4.s390x" }, "product_reference": "kernel-core-0:4.18.0-305.19.1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-305.19.1.el8_4.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.19.1.el8_4.x86_64" }, "product_reference": "kernel-core-0:4.18.0-305.19.1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-305.19.1.el8_4.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.19.1.el8_4.aarch64" }, "product_reference": "kernel-cross-headers-0:4.18.0-305.19.1.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-305.19.1.el8_4.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.19.1.el8_4.ppc64le" }, "product_reference": "kernel-cross-headers-0:4.18.0-305.19.1.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-305.19.1.el8_4.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.19.1.el8_4.s390x" }, "product_reference": "kernel-cross-headers-0:4.18.0-305.19.1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-305.19.1.el8_4.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.19.1.el8_4.x86_64" }, "product_reference": "kernel-cross-headers-0:4.18.0-305.19.1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-305.19.1.el8_4.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.19.1.el8_4.aarch64" }, "product_reference": "kernel-debug-0:4.18.0-305.19.1.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-305.19.1.el8_4.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.19.1.el8_4.ppc64le" }, "product_reference": "kernel-debug-0:4.18.0-305.19.1.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-305.19.1.el8_4.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.19.1.el8_4.s390x" }, "product_reference": "kernel-debug-0:4.18.0-305.19.1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-305.19.1.el8_4.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.19.1.el8_4.x86_64" }, "product_reference": "kernel-debug-0:4.18.0-305.19.1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-305.19.1.el8_4.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.19.1.el8_4.aarch64" }, "product_reference": "kernel-debug-core-0:4.18.0-305.19.1.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-305.19.1.el8_4.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.19.1.el8_4.ppc64le" }, "product_reference": "kernel-debug-core-0:4.18.0-305.19.1.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-305.19.1.el8_4.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.19.1.el8_4.s390x" }, "product_reference": "kernel-debug-core-0:4.18.0-305.19.1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-305.19.1.el8_4.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.19.1.el8_4.x86_64" }, "product_reference": "kernel-debug-core-0:4.18.0-305.19.1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-305.19.1.el8_4.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.19.1.el8_4.aarch64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-305.19.1.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-305.19.1.el8_4.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.19.1.el8_4.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-305.19.1.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-305.19.1.el8_4.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.19.1.el8_4.s390x" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-305.19.1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-305.19.1.el8_4.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.19.1.el8_4.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-305.19.1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-305.19.1.el8_4.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.19.1.el8_4.aarch64" }, "product_reference": "kernel-debug-devel-0:4.18.0-305.19.1.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-305.19.1.el8_4.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.19.1.el8_4.ppc64le" }, "product_reference": "kernel-debug-devel-0:4.18.0-305.19.1.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-305.19.1.el8_4.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.19.1.el8_4.s390x" }, "product_reference": "kernel-debug-devel-0:4.18.0-305.19.1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-305.19.1.el8_4.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.19.1.el8_4.x86_64" }, "product_reference": "kernel-debug-devel-0:4.18.0-305.19.1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-305.19.1.el8_4.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.19.1.el8_4.aarch64" }, "product_reference": "kernel-debug-modules-0:4.18.0-305.19.1.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-305.19.1.el8_4.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.19.1.el8_4.ppc64le" }, "product_reference": "kernel-debug-modules-0:4.18.0-305.19.1.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-305.19.1.el8_4.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.19.1.el8_4.s390x" }, "product_reference": "kernel-debug-modules-0:4.18.0-305.19.1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-305.19.1.el8_4.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.19.1.el8_4.x86_64" }, "product_reference": "kernel-debug-modules-0:4.18.0-305.19.1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-305.19.1.el8_4.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.19.1.el8_4.aarch64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-305.19.1.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-305.19.1.el8_4.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.19.1.el8_4.ppc64le" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-305.19.1.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-305.19.1.el8_4.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.19.1.el8_4.s390x" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-305.19.1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-305.19.1.el8_4.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.19.1.el8_4.x86_64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-305.19.1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-305.19.1.el8_4.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.19.1.el8_4.aarch64" }, "product_reference": "kernel-debuginfo-0:4.18.0-305.19.1.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-305.19.1.el8_4.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.19.1.el8_4.ppc64le" }, "product_reference": "kernel-debuginfo-0:4.18.0-305.19.1.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-305.19.1.el8_4.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.19.1.el8_4.s390x" }, "product_reference": "kernel-debuginfo-0:4.18.0-305.19.1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-305.19.1.el8_4.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.19.1.el8_4.x86_64" }, "product_reference": "kernel-debuginfo-0:4.18.0-305.19.1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-aarch64-0:4.18.0-305.19.1.el8_4.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.19.1.el8_4.aarch64" }, "product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-305.19.1.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-305.19.1.el8_4.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.19.1.el8_4.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-305.19.1.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:4.18.0-305.19.1.el8_4.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.19.1.el8_4.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-305.19.1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:4.18.0-305.19.1.el8_4.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.19.1.el8_4.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-305.19.1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-305.19.1.el8_4.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.19.1.el8_4.aarch64" }, "product_reference": "kernel-devel-0:4.18.0-305.19.1.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-305.19.1.el8_4.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.19.1.el8_4.ppc64le" }, "product_reference": "kernel-devel-0:4.18.0-305.19.1.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-305.19.1.el8_4.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.19.1.el8_4.s390x" }, "product_reference": "kernel-devel-0:4.18.0-305.19.1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-305.19.1.el8_4.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.19.1.el8_4.x86_64" }, "product_reference": "kernel-devel-0:4.18.0-305.19.1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:4.18.0-305.19.1.el8_4.noarch as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-305.19.1.el8_4.noarch" }, "product_reference": "kernel-doc-0:4.18.0-305.19.1.el8_4.noarch", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-305.19.1.el8_4.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.19.1.el8_4.aarch64" }, "product_reference": "kernel-headers-0:4.18.0-305.19.1.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-305.19.1.el8_4.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.19.1.el8_4.ppc64le" }, "product_reference": "kernel-headers-0:4.18.0-305.19.1.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-305.19.1.el8_4.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.19.1.el8_4.s390x" }, "product_reference": "kernel-headers-0:4.18.0-305.19.1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-305.19.1.el8_4.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.19.1.el8_4.x86_64" }, "product_reference": "kernel-headers-0:4.18.0-305.19.1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-305.19.1.el8_4.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.19.1.el8_4.aarch64" }, "product_reference": "kernel-modules-0:4.18.0-305.19.1.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-305.19.1.el8_4.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.19.1.el8_4.ppc64le" }, "product_reference": "kernel-modules-0:4.18.0-305.19.1.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-305.19.1.el8_4.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.19.1.el8_4.s390x" }, "product_reference": "kernel-modules-0:4.18.0-305.19.1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-305.19.1.el8_4.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.19.1.el8_4.x86_64" }, "product_reference": "kernel-modules-0:4.18.0-305.19.1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-305.19.1.el8_4.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.19.1.el8_4.aarch64" }, "product_reference": "kernel-modules-extra-0:4.18.0-305.19.1.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-305.19.1.el8_4.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.19.1.el8_4.ppc64le" }, "product_reference": "kernel-modules-extra-0:4.18.0-305.19.1.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-305.19.1.el8_4.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.19.1.el8_4.s390x" }, "product_reference": "kernel-modules-extra-0:4.18.0-305.19.1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-305.19.1.el8_4.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.19.1.el8_4.x86_64" }, "product_reference": "kernel-modules-extra-0:4.18.0-305.19.1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-305.19.1.el8_4.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.19.1.el8_4.aarch64" }, "product_reference": "kernel-tools-0:4.18.0-305.19.1.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-305.19.1.el8_4.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.19.1.el8_4.ppc64le" }, "product_reference": "kernel-tools-0:4.18.0-305.19.1.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-305.19.1.el8_4.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.19.1.el8_4.s390x" }, "product_reference": "kernel-tools-0:4.18.0-305.19.1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-305.19.1.el8_4.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.19.1.el8_4.x86_64" }, "product_reference": "kernel-tools-0:4.18.0-305.19.1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-305.19.1.el8_4.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.19.1.el8_4.aarch64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-305.19.1.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-305.19.1.el8_4.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.19.1.el8_4.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-305.19.1.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-305.19.1.el8_4.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.19.1.el8_4.s390x" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-305.19.1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-305.19.1.el8_4.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.19.1.el8_4.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-305.19.1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-305.19.1.el8_4.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-305.19.1.el8_4.aarch64" }, "product_reference": "kernel-tools-libs-0:4.18.0-305.19.1.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-305.19.1.el8_4.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-305.19.1.el8_4.ppc64le" }, "product_reference": "kernel-tools-libs-0:4.18.0-305.19.1.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-305.19.1.el8_4.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-305.19.1.el8_4.x86_64" }, "product_reference": "kernel-tools-libs-0:4.18.0-305.19.1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-305.19.1.el8_4.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-305.19.1.el8_4.aarch64" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-305.19.1.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-305.19.1.el8_4.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-305.19.1.el8_4.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-305.19.1.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-305.19.1.el8_4.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-305.19.1.el8_4.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-305.19.1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-0:4.18.0-305.19.1.el8_4.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-305.19.1.el8_4.s390x" }, "product_reference": "kernel-zfcpdump-0:4.18.0-305.19.1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-core-0:4.18.0-305.19.1.el8_4.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-305.19.1.el8_4.s390x" }, "product_reference": "kernel-zfcpdump-core-0:4.18.0-305.19.1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-debuginfo-0:4.18.0-305.19.1.el8_4.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.19.1.el8_4.s390x" }, "product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-305.19.1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-devel-0:4.18.0-305.19.1.el8_4.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-305.19.1.el8_4.s390x" }, "product_reference": "kernel-zfcpdump-devel-0:4.18.0-305.19.1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-0:4.18.0-305.19.1.el8_4.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-305.19.1.el8_4.s390x" }, "product_reference": "kernel-zfcpdump-modules-0:4.18.0-305.19.1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-extra-0:4.18.0-305.19.1.el8_4.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.19.1.el8_4.s390x" }, "product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-305.19.1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-305.19.1.el8_4.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.19.1.el8_4.aarch64" }, "product_reference": "perf-0:4.18.0-305.19.1.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-305.19.1.el8_4.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.19.1.el8_4.ppc64le" }, "product_reference": "perf-0:4.18.0-305.19.1.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-305.19.1.el8_4.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.19.1.el8_4.s390x" }, "product_reference": "perf-0:4.18.0-305.19.1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-305.19.1.el8_4.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.19.1.el8_4.x86_64" }, "product_reference": "perf-0:4.18.0-305.19.1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-305.19.1.el8_4.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.19.1.el8_4.aarch64" }, "product_reference": "perf-debuginfo-0:4.18.0-305.19.1.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-305.19.1.el8_4.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.19.1.el8_4.ppc64le" }, "product_reference": "perf-debuginfo-0:4.18.0-305.19.1.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-305.19.1.el8_4.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.19.1.el8_4.s390x" }, "product_reference": "perf-debuginfo-0:4.18.0-305.19.1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-305.19.1.el8_4.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.19.1.el8_4.x86_64" }, "product_reference": "perf-debuginfo-0:4.18.0-305.19.1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-305.19.1.el8_4.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.19.1.el8_4.aarch64" }, "product_reference": "python3-perf-0:4.18.0-305.19.1.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-305.19.1.el8_4.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.19.1.el8_4.ppc64le" }, "product_reference": "python3-perf-0:4.18.0-305.19.1.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-305.19.1.el8_4.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.19.1.el8_4.s390x" }, "product_reference": "python3-perf-0:4.18.0-305.19.1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-305.19.1.el8_4.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.19.1.el8_4.x86_64" }, "product_reference": "python3-perf-0:4.18.0-305.19.1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-305.19.1.el8_4.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.19.1.el8_4.aarch64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-305.19.1.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-305.19.1.el8_4.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.19.1.el8_4.ppc64le" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-305.19.1.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-305.19.1.el8_4.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.19.1.el8_4.s390x" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-305.19.1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-305.19.1.el8_4.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.19.1.el8_4.x86_64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-305.19.1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Maxim Levitsky" ], "organization": "Red Hat", "summary": "This issue was discovered by Red Hat." } ], "cve": "CVE-2021-3653", "cwe": { "id": "CWE-862", "name": "Missing Authorization" }, "discovery_date": "2021-07-15T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "BaseOS-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.19.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.19.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.19.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.19.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.19.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.19.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.19.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.19.1.el8_4.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1983686" } ], "notes": [ { "category": "description", "text": "A flaw was found in the KVM\u0027s AMD code for supporting SVM nested virtualization. The flaw occurs when processing the VMCB (virtual machine control block) provided by the L1 guest to spawn/handle a nested guest (L2). Due to improper validation of the \"int_ctl\" field, this issue could allow a malicious L1 to enable AVIC support (Advanced Virtual Interrupt Controller) for the L2 guest. As a result, the L2 guest would be allowed to read/write physical pages of the host, resulting in a crash of the entire system, leak of sensitive data or potential guest-to-host escape.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: SVM nested virtualization issue in KVM (AVIC support)", "title": "Vulnerability summary" }, { "category": "other", "text": "The nested virtualization feature is not enabled by default up to Red Hat Enterprise Linux 8.4. Most importantly, Red Hat currently provides nested virtualization only as a Technology Preview, and is therefore unsupported for production use. For additional details please see https://access.redhat.com/solutions/21101 and https://access.redhat.com/support/offerings/techpreview.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.19.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.19.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.19.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.19.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.19.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.19.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.19.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.19.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.19.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.19.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.19.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.19.1.el8_4.src", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.19.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-305.19.1.el8_4.noarch", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.19.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.19.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.19.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.19.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.19.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.19.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.19.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.19.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.19.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.19.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.19.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.19.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.19.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.19.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.19.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.19.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.19.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.19.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.19.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.19.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.19.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.19.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.19.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.19.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.19.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.19.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.19.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.19.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.19.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.19.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.19.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.19.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.19.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.19.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.19.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.19.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.19.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.19.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.19.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.19.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.19.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.19.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.19.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.19.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-305.19.1.el8_4.noarch", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.19.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.19.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.19.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.19.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.19.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.19.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.19.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.19.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.19.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.19.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.19.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.19.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.19.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.19.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.19.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.19.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-305.19.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-305.19.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-305.19.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-305.19.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-305.19.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-305.19.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-305.19.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-305.19.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.19.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-305.19.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-305.19.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.19.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.19.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.19.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.19.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.19.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.19.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.19.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.19.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.19.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.19.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.19.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.19.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.19.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.19.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.19.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.19.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.19.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.19.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.19.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.19.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.19.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.19.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.19.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.19.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.19.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.19.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.19.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.19.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.19.1.el8_4.src", "CRB-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.19.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-305.19.1.el8_4.noarch", "CRB-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.19.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.19.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.19.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.19.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.19.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.19.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.19.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.19.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.19.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.19.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.19.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.19.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.19.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.19.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.19.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.19.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.19.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.19.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.19.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.19.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.19.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.19.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.19.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.19.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.19.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.19.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.19.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.19.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.19.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.19.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.19.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.19.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.19.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.19.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.19.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.19.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.19.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.19.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.19.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.19.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.19.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.19.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.19.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.19.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-305.19.1.el8_4.noarch", "CRB-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.19.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.19.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.19.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.19.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.19.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.19.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.19.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.19.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.19.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.19.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.19.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.19.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.19.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.19.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.19.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.19.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-305.19.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-305.19.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-305.19.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-305.19.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-305.19.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-305.19.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-305.19.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-305.19.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.19.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-305.19.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-305.19.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.19.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.19.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.19.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.19.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.19.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.19.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.19.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.19.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.19.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.19.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.19.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.19.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.19.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.19.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.19.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.19.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.19.1.el8_4.x86_64" ], "known_not_affected": [ "BaseOS-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.19.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.19.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.19.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.19.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.19.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.19.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.19.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.19.1.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-3653" }, { "category": "external", "summary": "RHBZ#1983686", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1983686" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-3653", "url": "https://www.cve.org/CVERecord?id=CVE-2021-3653" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3653", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3653" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2021/08/16/1", "url": "https://www.openwall.com/lists/oss-security/2021/08/16/1" } ], "release_date": "2021-08-16T12:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-09-15T10:33:01+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.19.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.19.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.19.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.19.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.19.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.19.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.19.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.19.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.19.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.19.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.19.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.19.1.el8_4.src", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.19.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-305.19.1.el8_4.noarch", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.19.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.19.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.19.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.19.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.19.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.19.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.19.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.19.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.19.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.19.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.19.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.19.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.19.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.19.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.19.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.19.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.19.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.19.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.19.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.19.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.19.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.19.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.19.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.19.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.19.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.19.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.19.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.19.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.19.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.19.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.19.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.19.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.19.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.19.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.19.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.19.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.19.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.19.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.19.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.19.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.19.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.19.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.19.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.19.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-305.19.1.el8_4.noarch", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.19.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.19.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.19.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.19.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.19.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.19.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.19.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.19.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.19.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.19.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.19.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.19.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.19.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.19.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.19.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.19.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-305.19.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-305.19.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-305.19.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-305.19.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-305.19.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-305.19.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-305.19.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-305.19.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.19.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-305.19.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-305.19.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.19.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.19.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.19.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.19.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.19.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.19.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.19.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.19.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.19.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.19.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.19.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.19.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.19.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.19.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.19.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.19.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.19.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.19.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.19.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.19.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.19.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.19.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.19.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.19.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.19.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.19.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.19.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.19.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.19.1.el8_4.src", "CRB-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.19.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-305.19.1.el8_4.noarch", "CRB-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.19.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.19.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.19.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.19.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.19.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.19.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.19.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.19.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.19.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.19.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.19.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.19.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.19.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.19.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.19.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.19.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.19.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.19.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.19.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.19.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.19.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.19.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.19.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.19.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.19.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.19.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.19.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.19.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.19.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.19.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.19.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.19.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.19.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.19.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.19.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.19.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.19.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.19.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.19.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.19.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.19.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.19.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.19.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.19.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-305.19.1.el8_4.noarch", "CRB-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.19.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.19.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.19.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.19.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.19.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.19.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.19.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.19.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.19.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.19.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.19.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.19.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.19.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.19.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.19.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.19.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-305.19.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-305.19.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-305.19.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-305.19.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-305.19.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-305.19.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-305.19.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-305.19.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.19.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-305.19.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-305.19.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.19.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.19.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.19.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.19.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.19.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.19.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.19.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.19.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.19.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.19.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.19.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.19.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.19.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.19.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.19.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.19.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.19.1.el8_4.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2021:3548" }, { "category": "workaround", "details": "This vulnerability can be mitigated by disabling the nested virtualization feature:\n```\n# modprobe -r kvm_amd\n# modprobe kvm_amd nested=0\n```", "product_ids": [ "BaseOS-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.19.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.19.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.19.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.19.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.19.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.19.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.19.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.19.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.19.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.19.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.19.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.19.1.el8_4.src", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.19.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-305.19.1.el8_4.noarch", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.19.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.19.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.19.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.19.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.19.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.19.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.19.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.19.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.19.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.19.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.19.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.19.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.19.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.19.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.19.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.19.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.19.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.19.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.19.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.19.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.19.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.19.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.19.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.19.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.19.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.19.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.19.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.19.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.19.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.19.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.19.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.19.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.19.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.19.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.19.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.19.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.19.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.19.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.19.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.19.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.19.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.19.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.19.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.19.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-305.19.1.el8_4.noarch", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.19.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.19.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.19.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.19.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.19.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.19.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.19.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.19.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.19.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.19.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.19.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.19.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.19.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.19.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.19.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.19.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.19.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.19.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.19.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.19.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-305.19.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-305.19.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-305.19.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-305.19.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-305.19.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-305.19.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-305.19.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-305.19.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.19.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-305.19.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-305.19.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.19.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.19.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.19.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.19.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.19.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.19.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.19.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.19.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.19.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.19.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.19.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.19.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.19.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.19.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.19.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.19.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.19.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.19.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.19.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.19.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.19.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.19.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.19.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.19.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.19.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.19.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.19.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.19.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.19.1.el8_4.src", "CRB-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.19.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-305.19.1.el8_4.noarch", "CRB-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.19.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.19.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.19.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.19.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.19.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.19.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.19.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.19.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.19.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.19.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.19.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.19.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.19.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.19.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.19.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.19.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.19.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.19.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.19.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.19.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.19.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.19.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.19.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.19.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.19.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.19.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.19.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.19.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.19.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.19.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.19.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.19.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.19.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.19.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.19.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.19.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.19.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.19.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.19.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.19.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.19.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.19.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.19.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.19.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-305.19.1.el8_4.noarch", "CRB-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.19.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.19.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.19.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.19.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.19.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.19.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.19.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.19.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.19.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.19.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.19.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.19.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.19.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.19.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.19.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.19.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.19.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.19.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.19.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.19.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-305.19.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-305.19.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-305.19.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-305.19.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-305.19.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-305.19.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-305.19.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-305.19.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.19.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-305.19.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-305.19.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.19.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.19.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.19.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.19.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.19.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.19.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.19.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.19.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.19.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.19.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.19.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.19.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.19.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.19.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.19.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.19.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.19.1.el8_4.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.19.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.19.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.19.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.19.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.19.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.19.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.19.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.19.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.19.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.19.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.19.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.19.1.el8_4.src", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.19.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-305.19.1.el8_4.noarch", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.19.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.19.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.19.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.19.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.19.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.19.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.19.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.19.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.19.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.19.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.19.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.19.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.19.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.19.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.19.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.19.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.19.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.19.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.19.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.19.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.19.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.19.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.19.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.19.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.19.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.19.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.19.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.19.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.19.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.19.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.19.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.19.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.19.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.19.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.19.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.19.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.19.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.19.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.19.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.19.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.19.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.19.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.19.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.19.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-305.19.1.el8_4.noarch", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.19.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.19.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.19.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.19.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.19.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.19.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.19.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.19.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.19.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.19.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.19.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.19.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.19.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.19.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.19.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.19.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-305.19.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-305.19.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-305.19.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-305.19.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-305.19.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-305.19.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-305.19.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-305.19.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.19.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-305.19.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-305.19.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.19.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.19.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.19.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.19.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.19.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.19.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.19.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.19.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.19.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.19.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.19.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.19.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.19.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.19.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.19.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.19.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.19.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.19.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.19.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.19.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.19.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.19.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.19.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.19.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.19.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.19.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.19.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.19.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.19.1.el8_4.src", "CRB-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.19.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-305.19.1.el8_4.noarch", "CRB-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.19.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.19.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.19.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.19.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.19.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.19.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.19.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.19.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.19.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.19.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.19.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.19.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.19.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.19.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.19.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.19.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.19.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.19.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.19.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.19.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.19.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.19.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.19.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.19.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.19.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.19.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.19.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.19.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.19.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.19.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.19.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.19.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.19.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.19.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.19.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.19.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.19.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.19.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.19.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.19.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.19.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.19.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.19.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.19.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-305.19.1.el8_4.noarch", "CRB-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.19.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.19.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.19.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.19.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.19.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.19.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.19.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.19.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.19.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.19.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.19.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.19.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.19.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.19.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.19.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.19.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-305.19.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-305.19.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-305.19.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-305.19.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-305.19.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-305.19.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-305.19.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-305.19.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.19.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-305.19.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-305.19.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.19.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.19.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.19.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.19.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.19.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.19.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.19.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.19.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.19.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.19.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.19.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.19.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.19.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.19.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.19.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.19.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.19.1.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: SVM nested virtualization issue in KVM (AVIC support)" } ] }
rhsa-2021_3767
Vulnerability from csaf_redhat
Published
2021-10-12 09:01
Modified
2024-11-15 11:57
Summary
Red Hat Security Advisory: kernel security update
Notes
Topic
An update for kernel is now available for Red Hat Enterprise Linux 7.2 Advanced Update Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel packages contain the Linux kernel, the core of any Linux operating system.
Security Fix(es):
* kernel: Improper handling of VM_IO|VM_PFNMAP vmas in KVM can bypass RO checks (CVE-2021-22543)
* kernel: SVM nested virtualization issue in KVM (AVIC support) (CVE-2021-3653)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel is now available for Red Hat Enterprise Linux 7.2 Advanced Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: Improper handling of VM_IO|VM_PFNMAP vmas in KVM can bypass RO checks (CVE-2021-22543)\n\n* kernel: SVM nested virtualization issue in KVM (AVIC support) (CVE-2021-3653)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2021:3767", "url": "https://access.redhat.com/errata/RHSA-2021:3767" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1965461", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1965461" }, { "category": "external", "summary": "1983686", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1983686" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2021/rhsa-2021_3767.json" } ], "title": "Red Hat Security Advisory: kernel security update", "tracking": { "current_release_date": "2024-11-15T11:57:13+00:00", "generator": { "date": "2024-11-15T11:57:13+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2021:3767", "initial_release_date": "2021-10-12T09:01:11+00:00", "revision_history": [ { "date": "2021-10-12T09:01:11+00:00", "number": "1", "summary": "Initial version" }, { "date": "2021-10-12T09:01:11+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-15T11:57:13+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Server AUS (v. 7.2)", "product": { "name": "Red Hat Enterprise Linux Server AUS (v. 7.2)", "product_id": "7Server-7.2.AUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_aus:7.2::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional AUS (v. 7.2)", "product": { "name": "Red Hat Enterprise Linux Server Optional AUS (v. 7.2)", "product_id": "7Server-optional-7.2.AUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_aus:7.2::server" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-0:3.10.0-327.101.1.el7.src", "product": { "name": "kernel-0:3.10.0-327.101.1.el7.src", "product_id": "kernel-0:3.10.0-327.101.1.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-327.101.1.el7?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-0:3.10.0-327.101.1.el7.x86_64", "product": { "name": "kernel-0:3.10.0-327.101.1.el7.x86_64", "product_id": "kernel-0:3.10.0-327.101.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-327.101.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:3.10.0-327.101.1.el7.x86_64", "product": { "name": "kernel-debug-0:3.10.0-327.101.1.el7.x86_64", "product_id": "kernel-debug-0:3.10.0-327.101.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-327.101.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:3.10.0-327.101.1.el7.x86_64", "product": { "name": "kernel-debug-devel-0:3.10.0-327.101.1.el7.x86_64", "product_id": "kernel-debug-devel-0:3.10.0-327.101.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-327.101.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:3.10.0-327.101.1.el7.x86_64", "product": { "name": "kernel-devel-0:3.10.0-327.101.1.el7.x86_64", "product_id": "kernel-devel-0:3.10.0-327.101.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-327.101.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:3.10.0-327.101.1.el7.x86_64", "product": { "name": "kernel-headers-0:3.10.0-327.101.1.el7.x86_64", "product_id": "kernel-headers-0:3.10.0-327.101.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-327.101.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-0:3.10.0-327.101.1.el7.x86_64", "product": { "name": "kernel-tools-0:3.10.0-327.101.1.el7.x86_64", "product_id": "kernel-tools-0:3.10.0-327.101.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@3.10.0-327.101.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:3.10.0-327.101.1.el7.x86_64", "product": { "name": "kernel-tools-libs-0:3.10.0-327.101.1.el7.x86_64", "product_id": "kernel-tools-libs-0:3.10.0-327.101.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-327.101.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "perf-0:3.10.0-327.101.1.el7.x86_64", "product": { "name": "perf-0:3.10.0-327.101.1.el7.x86_64", "product_id": "perf-0:3.10.0-327.101.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@3.10.0-327.101.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "python-perf-0:3.10.0-327.101.1.el7.x86_64", "product": { "name": "python-perf-0:3.10.0-327.101.1.el7.x86_64", "product_id": "python-perf-0:3.10.0-327.101.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@3.10.0-327.101.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:3.10.0-327.101.1.el7.x86_64", "product": { "name": "kernel-debug-debuginfo-0:3.10.0-327.101.1.el7.x86_64", "product_id": "kernel-debug-debuginfo-0:3.10.0-327.101.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-327.101.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:3.10.0-327.101.1.el7.x86_64", "product": { "name": "kernel-debuginfo-0:3.10.0-327.101.1.el7.x86_64", "product_id": "kernel-debuginfo-0:3.10.0-327.101.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-327.101.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-x86_64-0:3.10.0-327.101.1.el7.x86_64", "product": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-327.101.1.el7.x86_64", "product_id": "kernel-debuginfo-common-x86_64-0:3.10.0-327.101.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@3.10.0-327.101.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:3.10.0-327.101.1.el7.x86_64", "product": { "name": "kernel-tools-debuginfo-0:3.10.0-327.101.1.el7.x86_64", "product_id": "kernel-tools-debuginfo-0:3.10.0-327.101.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-327.101.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:3.10.0-327.101.1.el7.x86_64", "product": { "name": "perf-debuginfo-0:3.10.0-327.101.1.el7.x86_64", "product_id": "perf-debuginfo-0:3.10.0-327.101.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-327.101.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:3.10.0-327.101.1.el7.x86_64", "product": { "name": "python-perf-debuginfo-0:3.10.0-327.101.1.el7.x86_64", "product_id": "python-perf-debuginfo-0:3.10.0-327.101.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-327.101.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:3.10.0-327.101.1.el7.x86_64", "product": { "name": "kernel-tools-libs-devel-0:3.10.0-327.101.1.el7.x86_64", "product_id": "kernel-tools-libs-devel-0:3.10.0-327.101.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-327.101.1.el7?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-abi-whitelists-0:3.10.0-327.101.1.el7.noarch", "product": { "name": "kernel-abi-whitelists-0:3.10.0-327.101.1.el7.noarch", "product_id": "kernel-abi-whitelists-0:3.10.0-327.101.1.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-abi-whitelists@3.10.0-327.101.1.el7?arch=noarch" } } }, { "category": "product_version", "name": "kernel-doc-0:3.10.0-327.101.1.el7.noarch", "product": { "name": "kernel-doc-0:3.10.0-327.101.1.el7.noarch", "product_id": "kernel-doc-0:3.10.0-327.101.1.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@3.10.0-327.101.1.el7?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-327.101.1.el7.src as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)", "product_id": "7Server-7.2.AUS:kernel-0:3.10.0-327.101.1.el7.src" }, "product_reference": "kernel-0:3.10.0-327.101.1.el7.src", "relates_to_product_reference": "7Server-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-327.101.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)", "product_id": "7Server-7.2.AUS:kernel-0:3.10.0-327.101.1.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-327.101.1.el7.x86_64", "relates_to_product_reference": "7Server-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-327.101.1.el7.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)", "product_id": "7Server-7.2.AUS:kernel-abi-whitelists-0:3.10.0-327.101.1.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-327.101.1.el7.noarch", "relates_to_product_reference": "7Server-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-327.101.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)", "product_id": "7Server-7.2.AUS:kernel-debug-0:3.10.0-327.101.1.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-327.101.1.el7.x86_64", "relates_to_product_reference": "7Server-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-327.101.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)", "product_id": "7Server-7.2.AUS:kernel-debug-debuginfo-0:3.10.0-327.101.1.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-327.101.1.el7.x86_64", "relates_to_product_reference": "7Server-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-327.101.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)", "product_id": "7Server-7.2.AUS:kernel-debug-devel-0:3.10.0-327.101.1.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-327.101.1.el7.x86_64", "relates_to_product_reference": "7Server-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-327.101.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)", "product_id": "7Server-7.2.AUS:kernel-debuginfo-0:3.10.0-327.101.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-327.101.1.el7.x86_64", "relates_to_product_reference": "7Server-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-327.101.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)", "product_id": "7Server-7.2.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.101.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-327.101.1.el7.x86_64", "relates_to_product_reference": "7Server-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-327.101.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)", "product_id": "7Server-7.2.AUS:kernel-devel-0:3.10.0-327.101.1.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-327.101.1.el7.x86_64", "relates_to_product_reference": "7Server-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-327.101.1.el7.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)", "product_id": "7Server-7.2.AUS:kernel-doc-0:3.10.0-327.101.1.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-327.101.1.el7.noarch", "relates_to_product_reference": "7Server-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-327.101.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)", "product_id": "7Server-7.2.AUS:kernel-headers-0:3.10.0-327.101.1.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-327.101.1.el7.x86_64", "relates_to_product_reference": "7Server-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-327.101.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)", "product_id": "7Server-7.2.AUS:kernel-tools-0:3.10.0-327.101.1.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-327.101.1.el7.x86_64", "relates_to_product_reference": "7Server-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-327.101.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)", "product_id": "7Server-7.2.AUS:kernel-tools-debuginfo-0:3.10.0-327.101.1.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-327.101.1.el7.x86_64", "relates_to_product_reference": "7Server-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-327.101.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)", "product_id": "7Server-7.2.AUS:kernel-tools-libs-0:3.10.0-327.101.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-327.101.1.el7.x86_64", "relates_to_product_reference": "7Server-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-327.101.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)", "product_id": "7Server-7.2.AUS:kernel-tools-libs-devel-0:3.10.0-327.101.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-327.101.1.el7.x86_64", "relates_to_product_reference": "7Server-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-327.101.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)", "product_id": "7Server-7.2.AUS:perf-0:3.10.0-327.101.1.el7.x86_64" }, "product_reference": "perf-0:3.10.0-327.101.1.el7.x86_64", "relates_to_product_reference": "7Server-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-327.101.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)", "product_id": "7Server-7.2.AUS:perf-debuginfo-0:3.10.0-327.101.1.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-327.101.1.el7.x86_64", "relates_to_product_reference": "7Server-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-327.101.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)", "product_id": "7Server-7.2.AUS:python-perf-0:3.10.0-327.101.1.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-327.101.1.el7.x86_64", "relates_to_product_reference": "7Server-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-327.101.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)", "product_id": "7Server-7.2.AUS:python-perf-debuginfo-0:3.10.0-327.101.1.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-327.101.1.el7.x86_64", "relates_to_product_reference": "7Server-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-327.101.1.el7.src as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.2)", "product_id": "7Server-optional-7.2.AUS:kernel-0:3.10.0-327.101.1.el7.src" }, "product_reference": "kernel-0:3.10.0-327.101.1.el7.src", "relates_to_product_reference": "7Server-optional-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-327.101.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.2)", "product_id": "7Server-optional-7.2.AUS:kernel-0:3.10.0-327.101.1.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-327.101.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-327.101.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.2)", "product_id": "7Server-optional-7.2.AUS:kernel-abi-whitelists-0:3.10.0-327.101.1.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-327.101.1.el7.noarch", "relates_to_product_reference": "7Server-optional-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-327.101.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.2)", "product_id": "7Server-optional-7.2.AUS:kernel-debug-0:3.10.0-327.101.1.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-327.101.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-327.101.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.2)", "product_id": "7Server-optional-7.2.AUS:kernel-debug-debuginfo-0:3.10.0-327.101.1.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-327.101.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-327.101.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.2)", "product_id": "7Server-optional-7.2.AUS:kernel-debug-devel-0:3.10.0-327.101.1.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-327.101.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-327.101.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.2)", "product_id": "7Server-optional-7.2.AUS:kernel-debuginfo-0:3.10.0-327.101.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-327.101.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-327.101.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.2)", "product_id": "7Server-optional-7.2.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.101.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-327.101.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-327.101.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.2)", "product_id": "7Server-optional-7.2.AUS:kernel-devel-0:3.10.0-327.101.1.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-327.101.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-327.101.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.2)", "product_id": "7Server-optional-7.2.AUS:kernel-doc-0:3.10.0-327.101.1.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-327.101.1.el7.noarch", "relates_to_product_reference": "7Server-optional-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-327.101.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.2)", "product_id": "7Server-optional-7.2.AUS:kernel-headers-0:3.10.0-327.101.1.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-327.101.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-327.101.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.2)", "product_id": "7Server-optional-7.2.AUS:kernel-tools-0:3.10.0-327.101.1.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-327.101.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-327.101.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.2)", "product_id": "7Server-optional-7.2.AUS:kernel-tools-debuginfo-0:3.10.0-327.101.1.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-327.101.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-327.101.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.2)", "product_id": "7Server-optional-7.2.AUS:kernel-tools-libs-0:3.10.0-327.101.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-327.101.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-327.101.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.2)", "product_id": "7Server-optional-7.2.AUS:kernel-tools-libs-devel-0:3.10.0-327.101.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-327.101.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-327.101.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.2)", "product_id": "7Server-optional-7.2.AUS:perf-0:3.10.0-327.101.1.el7.x86_64" }, "product_reference": "perf-0:3.10.0-327.101.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-327.101.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.2)", "product_id": "7Server-optional-7.2.AUS:perf-debuginfo-0:3.10.0-327.101.1.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-327.101.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-327.101.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.2)", "product_id": "7Server-optional-7.2.AUS:python-perf-0:3.10.0-327.101.1.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-327.101.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-327.101.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.2)", "product_id": "7Server-optional-7.2.AUS:python-perf-debuginfo-0:3.10.0-327.101.1.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-327.101.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.AUS" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Maxim Levitsky" ], "organization": "Red Hat", "summary": "This issue was discovered by Red Hat." } ], "cve": "CVE-2021-3653", "cwe": { "id": "CWE-862", "name": "Missing Authorization" }, "discovery_date": "2021-07-15T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1983686" } ], "notes": [ { "category": "description", "text": "A flaw was found in the KVM\u0027s AMD code for supporting SVM nested virtualization. The flaw occurs when processing the VMCB (virtual machine control block) provided by the L1 guest to spawn/handle a nested guest (L2). Due to improper validation of the \"int_ctl\" field, this issue could allow a malicious L1 to enable AVIC support (Advanced Virtual Interrupt Controller) for the L2 guest. As a result, the L2 guest would be allowed to read/write physical pages of the host, resulting in a crash of the entire system, leak of sensitive data or potential guest-to-host escape.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: SVM nested virtualization issue in KVM (AVIC support)", "title": "Vulnerability summary" }, { "category": "other", "text": "The nested virtualization feature is not enabled by default up to Red Hat Enterprise Linux 8.4. Most importantly, Red Hat currently provides nested virtualization only as a Technology Preview, and is therefore unsupported for production use. For additional details please see https://access.redhat.com/solutions/21101 and https://access.redhat.com/support/offerings/techpreview.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-7.2.AUS:kernel-0:3.10.0-327.101.1.el7.src", "7Server-7.2.AUS:kernel-0:3.10.0-327.101.1.el7.x86_64", "7Server-7.2.AUS:kernel-abi-whitelists-0:3.10.0-327.101.1.el7.noarch", "7Server-7.2.AUS:kernel-debug-0:3.10.0-327.101.1.el7.x86_64", "7Server-7.2.AUS:kernel-debug-debuginfo-0:3.10.0-327.101.1.el7.x86_64", "7Server-7.2.AUS:kernel-debug-devel-0:3.10.0-327.101.1.el7.x86_64", "7Server-7.2.AUS:kernel-debuginfo-0:3.10.0-327.101.1.el7.x86_64", "7Server-7.2.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.101.1.el7.x86_64", "7Server-7.2.AUS:kernel-devel-0:3.10.0-327.101.1.el7.x86_64", "7Server-7.2.AUS:kernel-doc-0:3.10.0-327.101.1.el7.noarch", "7Server-7.2.AUS:kernel-headers-0:3.10.0-327.101.1.el7.x86_64", "7Server-7.2.AUS:kernel-tools-0:3.10.0-327.101.1.el7.x86_64", "7Server-7.2.AUS:kernel-tools-debuginfo-0:3.10.0-327.101.1.el7.x86_64", "7Server-7.2.AUS:kernel-tools-libs-0:3.10.0-327.101.1.el7.x86_64", "7Server-7.2.AUS:kernel-tools-libs-devel-0:3.10.0-327.101.1.el7.x86_64", "7Server-7.2.AUS:perf-0:3.10.0-327.101.1.el7.x86_64", "7Server-7.2.AUS:perf-debuginfo-0:3.10.0-327.101.1.el7.x86_64", "7Server-7.2.AUS:python-perf-0:3.10.0-327.101.1.el7.x86_64", "7Server-7.2.AUS:python-perf-debuginfo-0:3.10.0-327.101.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-0:3.10.0-327.101.1.el7.src", "7Server-optional-7.2.AUS:kernel-0:3.10.0-327.101.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-abi-whitelists-0:3.10.0-327.101.1.el7.noarch", "7Server-optional-7.2.AUS:kernel-debug-0:3.10.0-327.101.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debug-debuginfo-0:3.10.0-327.101.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debug-devel-0:3.10.0-327.101.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debuginfo-0:3.10.0-327.101.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.101.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-devel-0:3.10.0-327.101.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-doc-0:3.10.0-327.101.1.el7.noarch", "7Server-optional-7.2.AUS:kernel-headers-0:3.10.0-327.101.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-tools-0:3.10.0-327.101.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-tools-debuginfo-0:3.10.0-327.101.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-tools-libs-0:3.10.0-327.101.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-tools-libs-devel-0:3.10.0-327.101.1.el7.x86_64", "7Server-optional-7.2.AUS:perf-0:3.10.0-327.101.1.el7.x86_64", "7Server-optional-7.2.AUS:perf-debuginfo-0:3.10.0-327.101.1.el7.x86_64", "7Server-optional-7.2.AUS:python-perf-0:3.10.0-327.101.1.el7.x86_64", "7Server-optional-7.2.AUS:python-perf-debuginfo-0:3.10.0-327.101.1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-3653" }, { "category": "external", "summary": "RHBZ#1983686", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1983686" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-3653", "url": "https://www.cve.org/CVERecord?id=CVE-2021-3653" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3653", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3653" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2021/08/16/1", "url": "https://www.openwall.com/lists/oss-security/2021/08/16/1" } ], "release_date": "2021-08-16T12:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-10-12T09:01:11+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-7.2.AUS:kernel-0:3.10.0-327.101.1.el7.src", "7Server-7.2.AUS:kernel-0:3.10.0-327.101.1.el7.x86_64", "7Server-7.2.AUS:kernel-abi-whitelists-0:3.10.0-327.101.1.el7.noarch", "7Server-7.2.AUS:kernel-debug-0:3.10.0-327.101.1.el7.x86_64", "7Server-7.2.AUS:kernel-debug-debuginfo-0:3.10.0-327.101.1.el7.x86_64", "7Server-7.2.AUS:kernel-debug-devel-0:3.10.0-327.101.1.el7.x86_64", "7Server-7.2.AUS:kernel-debuginfo-0:3.10.0-327.101.1.el7.x86_64", "7Server-7.2.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.101.1.el7.x86_64", "7Server-7.2.AUS:kernel-devel-0:3.10.0-327.101.1.el7.x86_64", "7Server-7.2.AUS:kernel-doc-0:3.10.0-327.101.1.el7.noarch", "7Server-7.2.AUS:kernel-headers-0:3.10.0-327.101.1.el7.x86_64", "7Server-7.2.AUS:kernel-tools-0:3.10.0-327.101.1.el7.x86_64", "7Server-7.2.AUS:kernel-tools-debuginfo-0:3.10.0-327.101.1.el7.x86_64", "7Server-7.2.AUS:kernel-tools-libs-0:3.10.0-327.101.1.el7.x86_64", "7Server-7.2.AUS:kernel-tools-libs-devel-0:3.10.0-327.101.1.el7.x86_64", "7Server-7.2.AUS:perf-0:3.10.0-327.101.1.el7.x86_64", "7Server-7.2.AUS:perf-debuginfo-0:3.10.0-327.101.1.el7.x86_64", "7Server-7.2.AUS:python-perf-0:3.10.0-327.101.1.el7.x86_64", "7Server-7.2.AUS:python-perf-debuginfo-0:3.10.0-327.101.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-0:3.10.0-327.101.1.el7.src", "7Server-optional-7.2.AUS:kernel-0:3.10.0-327.101.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-abi-whitelists-0:3.10.0-327.101.1.el7.noarch", "7Server-optional-7.2.AUS:kernel-debug-0:3.10.0-327.101.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debug-debuginfo-0:3.10.0-327.101.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debug-devel-0:3.10.0-327.101.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debuginfo-0:3.10.0-327.101.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.101.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-devel-0:3.10.0-327.101.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-doc-0:3.10.0-327.101.1.el7.noarch", "7Server-optional-7.2.AUS:kernel-headers-0:3.10.0-327.101.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-tools-0:3.10.0-327.101.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-tools-debuginfo-0:3.10.0-327.101.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-tools-libs-0:3.10.0-327.101.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-tools-libs-devel-0:3.10.0-327.101.1.el7.x86_64", "7Server-optional-7.2.AUS:perf-0:3.10.0-327.101.1.el7.x86_64", "7Server-optional-7.2.AUS:perf-debuginfo-0:3.10.0-327.101.1.el7.x86_64", "7Server-optional-7.2.AUS:python-perf-0:3.10.0-327.101.1.el7.x86_64", "7Server-optional-7.2.AUS:python-perf-debuginfo-0:3.10.0-327.101.1.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2021:3767" }, { "category": "workaround", "details": "This vulnerability can be mitigated by disabling the nested virtualization feature:\n```\n# modprobe -r kvm_amd\n# modprobe kvm_amd nested=0\n```", "product_ids": [ "7Server-7.2.AUS:kernel-0:3.10.0-327.101.1.el7.src", "7Server-7.2.AUS:kernel-0:3.10.0-327.101.1.el7.x86_64", "7Server-7.2.AUS:kernel-abi-whitelists-0:3.10.0-327.101.1.el7.noarch", "7Server-7.2.AUS:kernel-debug-0:3.10.0-327.101.1.el7.x86_64", "7Server-7.2.AUS:kernel-debug-debuginfo-0:3.10.0-327.101.1.el7.x86_64", "7Server-7.2.AUS:kernel-debug-devel-0:3.10.0-327.101.1.el7.x86_64", "7Server-7.2.AUS:kernel-debuginfo-0:3.10.0-327.101.1.el7.x86_64", "7Server-7.2.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.101.1.el7.x86_64", "7Server-7.2.AUS:kernel-devel-0:3.10.0-327.101.1.el7.x86_64", "7Server-7.2.AUS:kernel-doc-0:3.10.0-327.101.1.el7.noarch", "7Server-7.2.AUS:kernel-headers-0:3.10.0-327.101.1.el7.x86_64", "7Server-7.2.AUS:kernel-tools-0:3.10.0-327.101.1.el7.x86_64", "7Server-7.2.AUS:kernel-tools-debuginfo-0:3.10.0-327.101.1.el7.x86_64", "7Server-7.2.AUS:kernel-tools-libs-0:3.10.0-327.101.1.el7.x86_64", "7Server-7.2.AUS:kernel-tools-libs-devel-0:3.10.0-327.101.1.el7.x86_64", "7Server-7.2.AUS:perf-0:3.10.0-327.101.1.el7.x86_64", "7Server-7.2.AUS:perf-debuginfo-0:3.10.0-327.101.1.el7.x86_64", "7Server-7.2.AUS:python-perf-0:3.10.0-327.101.1.el7.x86_64", "7Server-7.2.AUS:python-perf-debuginfo-0:3.10.0-327.101.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-0:3.10.0-327.101.1.el7.src", "7Server-optional-7.2.AUS:kernel-0:3.10.0-327.101.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-abi-whitelists-0:3.10.0-327.101.1.el7.noarch", "7Server-optional-7.2.AUS:kernel-debug-0:3.10.0-327.101.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debug-debuginfo-0:3.10.0-327.101.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debug-devel-0:3.10.0-327.101.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debuginfo-0:3.10.0-327.101.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.101.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-devel-0:3.10.0-327.101.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-doc-0:3.10.0-327.101.1.el7.noarch", "7Server-optional-7.2.AUS:kernel-headers-0:3.10.0-327.101.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-tools-0:3.10.0-327.101.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-tools-debuginfo-0:3.10.0-327.101.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-tools-libs-0:3.10.0-327.101.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-tools-libs-devel-0:3.10.0-327.101.1.el7.x86_64", "7Server-optional-7.2.AUS:perf-0:3.10.0-327.101.1.el7.x86_64", "7Server-optional-7.2.AUS:perf-debuginfo-0:3.10.0-327.101.1.el7.x86_64", "7Server-optional-7.2.AUS:python-perf-0:3.10.0-327.101.1.el7.x86_64", "7Server-optional-7.2.AUS:python-perf-debuginfo-0:3.10.0-327.101.1.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Server-7.2.AUS:kernel-0:3.10.0-327.101.1.el7.src", "7Server-7.2.AUS:kernel-0:3.10.0-327.101.1.el7.x86_64", "7Server-7.2.AUS:kernel-abi-whitelists-0:3.10.0-327.101.1.el7.noarch", "7Server-7.2.AUS:kernel-debug-0:3.10.0-327.101.1.el7.x86_64", "7Server-7.2.AUS:kernel-debug-debuginfo-0:3.10.0-327.101.1.el7.x86_64", "7Server-7.2.AUS:kernel-debug-devel-0:3.10.0-327.101.1.el7.x86_64", "7Server-7.2.AUS:kernel-debuginfo-0:3.10.0-327.101.1.el7.x86_64", "7Server-7.2.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.101.1.el7.x86_64", "7Server-7.2.AUS:kernel-devel-0:3.10.0-327.101.1.el7.x86_64", "7Server-7.2.AUS:kernel-doc-0:3.10.0-327.101.1.el7.noarch", "7Server-7.2.AUS:kernel-headers-0:3.10.0-327.101.1.el7.x86_64", "7Server-7.2.AUS:kernel-tools-0:3.10.0-327.101.1.el7.x86_64", "7Server-7.2.AUS:kernel-tools-debuginfo-0:3.10.0-327.101.1.el7.x86_64", "7Server-7.2.AUS:kernel-tools-libs-0:3.10.0-327.101.1.el7.x86_64", "7Server-7.2.AUS:kernel-tools-libs-devel-0:3.10.0-327.101.1.el7.x86_64", "7Server-7.2.AUS:perf-0:3.10.0-327.101.1.el7.x86_64", "7Server-7.2.AUS:perf-debuginfo-0:3.10.0-327.101.1.el7.x86_64", "7Server-7.2.AUS:python-perf-0:3.10.0-327.101.1.el7.x86_64", "7Server-7.2.AUS:python-perf-debuginfo-0:3.10.0-327.101.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-0:3.10.0-327.101.1.el7.src", "7Server-optional-7.2.AUS:kernel-0:3.10.0-327.101.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-abi-whitelists-0:3.10.0-327.101.1.el7.noarch", "7Server-optional-7.2.AUS:kernel-debug-0:3.10.0-327.101.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debug-debuginfo-0:3.10.0-327.101.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debug-devel-0:3.10.0-327.101.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debuginfo-0:3.10.0-327.101.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.101.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-devel-0:3.10.0-327.101.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-doc-0:3.10.0-327.101.1.el7.noarch", "7Server-optional-7.2.AUS:kernel-headers-0:3.10.0-327.101.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-tools-0:3.10.0-327.101.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-tools-debuginfo-0:3.10.0-327.101.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-tools-libs-0:3.10.0-327.101.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-tools-libs-devel-0:3.10.0-327.101.1.el7.x86_64", "7Server-optional-7.2.AUS:perf-0:3.10.0-327.101.1.el7.x86_64", "7Server-optional-7.2.AUS:perf-debuginfo-0:3.10.0-327.101.1.el7.x86_64", "7Server-optional-7.2.AUS:python-perf-0:3.10.0-327.101.1.el7.x86_64", "7Server-optional-7.2.AUS:python-perf-debuginfo-0:3.10.0-327.101.1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: SVM nested virtualization issue in KVM (AVIC support)" }, { "cve": "CVE-2021-22543", "cwe": { "id": "CWE-863", "name": "Incorrect Authorization" }, "discovery_date": "2021-05-26T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-7.2.AUS:kernel-headers-0:3.10.0-327.101.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-headers-0:3.10.0-327.101.1.el7.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1965461" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel\u2019s KVM implementation, where improper handing of the VM_IO|VM_PFNMAP VMAs in KVM bypasses RO checks and leads to pages being freed while still accessible by the VMM and guest. This flaw allows users who can start and control a VM to read/write random pages of memory, resulting in local privilege escalation. The highest threat from this vulnerability is to confidentiality, integrity, and system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Improper handling of VM_IO|VM_PFNMAP vmas in KVM can bypass RO checks", "title": "Vulnerability summary" }, { "category": "other", "text": "Both Red Hat Enterprise Linux 7 and Red Hat Enterprise Linux 8 leverage udev to set the proper permissions (ugo=rw) of the `/dev/kvm` device, making it accessible to all users. It is worth noting that while the KVM rule is part of the main udev package in Red Hat Enterprise Linux 8, the same rule is shipped with the `qemu-kvm` package in Red Hat Enterprise Linux 7. In other words, Red Hat Enterprise Linux 7 does not expose `/dev/kvm` to unprivileged users by default, as long as the `qemu-kvm` package is not installed.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-7.2.AUS:kernel-0:3.10.0-327.101.1.el7.src", "7Server-7.2.AUS:kernel-0:3.10.0-327.101.1.el7.x86_64", "7Server-7.2.AUS:kernel-abi-whitelists-0:3.10.0-327.101.1.el7.noarch", "7Server-7.2.AUS:kernel-debug-0:3.10.0-327.101.1.el7.x86_64", "7Server-7.2.AUS:kernel-debug-debuginfo-0:3.10.0-327.101.1.el7.x86_64", "7Server-7.2.AUS:kernel-debug-devel-0:3.10.0-327.101.1.el7.x86_64", "7Server-7.2.AUS:kernel-debuginfo-0:3.10.0-327.101.1.el7.x86_64", "7Server-7.2.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.101.1.el7.x86_64", "7Server-7.2.AUS:kernel-devel-0:3.10.0-327.101.1.el7.x86_64", "7Server-7.2.AUS:kernel-doc-0:3.10.0-327.101.1.el7.noarch", "7Server-7.2.AUS:kernel-tools-0:3.10.0-327.101.1.el7.x86_64", "7Server-7.2.AUS:kernel-tools-debuginfo-0:3.10.0-327.101.1.el7.x86_64", "7Server-7.2.AUS:kernel-tools-libs-0:3.10.0-327.101.1.el7.x86_64", "7Server-7.2.AUS:kernel-tools-libs-devel-0:3.10.0-327.101.1.el7.x86_64", "7Server-7.2.AUS:perf-0:3.10.0-327.101.1.el7.x86_64", "7Server-7.2.AUS:perf-debuginfo-0:3.10.0-327.101.1.el7.x86_64", "7Server-7.2.AUS:python-perf-0:3.10.0-327.101.1.el7.x86_64", "7Server-7.2.AUS:python-perf-debuginfo-0:3.10.0-327.101.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-0:3.10.0-327.101.1.el7.src", "7Server-optional-7.2.AUS:kernel-0:3.10.0-327.101.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-abi-whitelists-0:3.10.0-327.101.1.el7.noarch", "7Server-optional-7.2.AUS:kernel-debug-0:3.10.0-327.101.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debug-debuginfo-0:3.10.0-327.101.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debug-devel-0:3.10.0-327.101.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debuginfo-0:3.10.0-327.101.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.101.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-devel-0:3.10.0-327.101.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-doc-0:3.10.0-327.101.1.el7.noarch", "7Server-optional-7.2.AUS:kernel-tools-0:3.10.0-327.101.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-tools-debuginfo-0:3.10.0-327.101.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-tools-libs-0:3.10.0-327.101.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-tools-libs-devel-0:3.10.0-327.101.1.el7.x86_64", "7Server-optional-7.2.AUS:perf-0:3.10.0-327.101.1.el7.x86_64", "7Server-optional-7.2.AUS:perf-debuginfo-0:3.10.0-327.101.1.el7.x86_64", "7Server-optional-7.2.AUS:python-perf-0:3.10.0-327.101.1.el7.x86_64", "7Server-optional-7.2.AUS:python-perf-debuginfo-0:3.10.0-327.101.1.el7.x86_64" ], "known_not_affected": [ "7Server-7.2.AUS:kernel-headers-0:3.10.0-327.101.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-headers-0:3.10.0-327.101.1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-22543" }, { "category": "external", "summary": "RHBZ#1965461", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1965461" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-22543", "url": "https://www.cve.org/CVERecord?id=CVE-2021-22543" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-22543", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-22543" }, { "category": "external", "summary": "https://github.com/google/security-research/security/advisories/GHSA-7wq5-phmq-m584", "url": "https://github.com/google/security-research/security/advisories/GHSA-7wq5-phmq-m584" } ], "release_date": "2021-05-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-10-12T09:01:11+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-7.2.AUS:kernel-0:3.10.0-327.101.1.el7.src", "7Server-7.2.AUS:kernel-0:3.10.0-327.101.1.el7.x86_64", "7Server-7.2.AUS:kernel-abi-whitelists-0:3.10.0-327.101.1.el7.noarch", "7Server-7.2.AUS:kernel-debug-0:3.10.0-327.101.1.el7.x86_64", "7Server-7.2.AUS:kernel-debug-debuginfo-0:3.10.0-327.101.1.el7.x86_64", "7Server-7.2.AUS:kernel-debug-devel-0:3.10.0-327.101.1.el7.x86_64", "7Server-7.2.AUS:kernel-debuginfo-0:3.10.0-327.101.1.el7.x86_64", "7Server-7.2.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.101.1.el7.x86_64", "7Server-7.2.AUS:kernel-devel-0:3.10.0-327.101.1.el7.x86_64", "7Server-7.2.AUS:kernel-doc-0:3.10.0-327.101.1.el7.noarch", "7Server-7.2.AUS:kernel-tools-0:3.10.0-327.101.1.el7.x86_64", "7Server-7.2.AUS:kernel-tools-debuginfo-0:3.10.0-327.101.1.el7.x86_64", "7Server-7.2.AUS:kernel-tools-libs-0:3.10.0-327.101.1.el7.x86_64", "7Server-7.2.AUS:kernel-tools-libs-devel-0:3.10.0-327.101.1.el7.x86_64", "7Server-7.2.AUS:perf-0:3.10.0-327.101.1.el7.x86_64", "7Server-7.2.AUS:perf-debuginfo-0:3.10.0-327.101.1.el7.x86_64", "7Server-7.2.AUS:python-perf-0:3.10.0-327.101.1.el7.x86_64", "7Server-7.2.AUS:python-perf-debuginfo-0:3.10.0-327.101.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-0:3.10.0-327.101.1.el7.src", "7Server-optional-7.2.AUS:kernel-0:3.10.0-327.101.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-abi-whitelists-0:3.10.0-327.101.1.el7.noarch", "7Server-optional-7.2.AUS:kernel-debug-0:3.10.0-327.101.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debug-debuginfo-0:3.10.0-327.101.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debug-devel-0:3.10.0-327.101.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debuginfo-0:3.10.0-327.101.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.101.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-devel-0:3.10.0-327.101.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-doc-0:3.10.0-327.101.1.el7.noarch", "7Server-optional-7.2.AUS:kernel-tools-0:3.10.0-327.101.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-tools-debuginfo-0:3.10.0-327.101.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-tools-libs-0:3.10.0-327.101.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-tools-libs-devel-0:3.10.0-327.101.1.el7.x86_64", "7Server-optional-7.2.AUS:perf-0:3.10.0-327.101.1.el7.x86_64", "7Server-optional-7.2.AUS:perf-debuginfo-0:3.10.0-327.101.1.el7.x86_64", "7Server-optional-7.2.AUS:python-perf-0:3.10.0-327.101.1.el7.x86_64", "7Server-optional-7.2.AUS:python-perf-debuginfo-0:3.10.0-327.101.1.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2021:3767" }, { "category": "workaround", "details": "Red Hat has investigated whether a possible mitigation exists for this issue, and has not been able to identify a practical example. Please update as soon as possible.", "product_ids": [ "7Server-7.2.AUS:kernel-0:3.10.0-327.101.1.el7.src", "7Server-7.2.AUS:kernel-0:3.10.0-327.101.1.el7.x86_64", "7Server-7.2.AUS:kernel-abi-whitelists-0:3.10.0-327.101.1.el7.noarch", "7Server-7.2.AUS:kernel-debug-0:3.10.0-327.101.1.el7.x86_64", "7Server-7.2.AUS:kernel-debug-debuginfo-0:3.10.0-327.101.1.el7.x86_64", "7Server-7.2.AUS:kernel-debug-devel-0:3.10.0-327.101.1.el7.x86_64", "7Server-7.2.AUS:kernel-debuginfo-0:3.10.0-327.101.1.el7.x86_64", "7Server-7.2.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.101.1.el7.x86_64", "7Server-7.2.AUS:kernel-devel-0:3.10.0-327.101.1.el7.x86_64", "7Server-7.2.AUS:kernel-doc-0:3.10.0-327.101.1.el7.noarch", "7Server-7.2.AUS:kernel-headers-0:3.10.0-327.101.1.el7.x86_64", "7Server-7.2.AUS:kernel-tools-0:3.10.0-327.101.1.el7.x86_64", "7Server-7.2.AUS:kernel-tools-debuginfo-0:3.10.0-327.101.1.el7.x86_64", "7Server-7.2.AUS:kernel-tools-libs-0:3.10.0-327.101.1.el7.x86_64", "7Server-7.2.AUS:kernel-tools-libs-devel-0:3.10.0-327.101.1.el7.x86_64", "7Server-7.2.AUS:perf-0:3.10.0-327.101.1.el7.x86_64", "7Server-7.2.AUS:perf-debuginfo-0:3.10.0-327.101.1.el7.x86_64", "7Server-7.2.AUS:python-perf-0:3.10.0-327.101.1.el7.x86_64", "7Server-7.2.AUS:python-perf-debuginfo-0:3.10.0-327.101.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-0:3.10.0-327.101.1.el7.src", "7Server-optional-7.2.AUS:kernel-0:3.10.0-327.101.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-abi-whitelists-0:3.10.0-327.101.1.el7.noarch", "7Server-optional-7.2.AUS:kernel-debug-0:3.10.0-327.101.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debug-debuginfo-0:3.10.0-327.101.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debug-devel-0:3.10.0-327.101.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debuginfo-0:3.10.0-327.101.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.101.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-devel-0:3.10.0-327.101.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-doc-0:3.10.0-327.101.1.el7.noarch", "7Server-optional-7.2.AUS:kernel-headers-0:3.10.0-327.101.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-tools-0:3.10.0-327.101.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-tools-debuginfo-0:3.10.0-327.101.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-tools-libs-0:3.10.0-327.101.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-tools-libs-devel-0:3.10.0-327.101.1.el7.x86_64", "7Server-optional-7.2.AUS:perf-0:3.10.0-327.101.1.el7.x86_64", "7Server-optional-7.2.AUS:perf-debuginfo-0:3.10.0-327.101.1.el7.x86_64", "7Server-optional-7.2.AUS:python-perf-0:3.10.0-327.101.1.el7.x86_64", "7Server-optional-7.2.AUS:python-perf-debuginfo-0:3.10.0-327.101.1.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Server-7.2.AUS:kernel-0:3.10.0-327.101.1.el7.src", "7Server-7.2.AUS:kernel-0:3.10.0-327.101.1.el7.x86_64", "7Server-7.2.AUS:kernel-abi-whitelists-0:3.10.0-327.101.1.el7.noarch", "7Server-7.2.AUS:kernel-debug-0:3.10.0-327.101.1.el7.x86_64", "7Server-7.2.AUS:kernel-debug-debuginfo-0:3.10.0-327.101.1.el7.x86_64", "7Server-7.2.AUS:kernel-debug-devel-0:3.10.0-327.101.1.el7.x86_64", "7Server-7.2.AUS:kernel-debuginfo-0:3.10.0-327.101.1.el7.x86_64", "7Server-7.2.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.101.1.el7.x86_64", "7Server-7.2.AUS:kernel-devel-0:3.10.0-327.101.1.el7.x86_64", "7Server-7.2.AUS:kernel-doc-0:3.10.0-327.101.1.el7.noarch", "7Server-7.2.AUS:kernel-tools-0:3.10.0-327.101.1.el7.x86_64", "7Server-7.2.AUS:kernel-tools-debuginfo-0:3.10.0-327.101.1.el7.x86_64", "7Server-7.2.AUS:kernel-tools-libs-0:3.10.0-327.101.1.el7.x86_64", "7Server-7.2.AUS:kernel-tools-libs-devel-0:3.10.0-327.101.1.el7.x86_64", "7Server-7.2.AUS:perf-0:3.10.0-327.101.1.el7.x86_64", "7Server-7.2.AUS:perf-debuginfo-0:3.10.0-327.101.1.el7.x86_64", "7Server-7.2.AUS:python-perf-0:3.10.0-327.101.1.el7.x86_64", "7Server-7.2.AUS:python-perf-debuginfo-0:3.10.0-327.101.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-0:3.10.0-327.101.1.el7.src", "7Server-optional-7.2.AUS:kernel-0:3.10.0-327.101.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-abi-whitelists-0:3.10.0-327.101.1.el7.noarch", "7Server-optional-7.2.AUS:kernel-debug-0:3.10.0-327.101.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debug-debuginfo-0:3.10.0-327.101.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debug-devel-0:3.10.0-327.101.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debuginfo-0:3.10.0-327.101.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.101.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-devel-0:3.10.0-327.101.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-doc-0:3.10.0-327.101.1.el7.noarch", "7Server-optional-7.2.AUS:kernel-tools-0:3.10.0-327.101.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-tools-debuginfo-0:3.10.0-327.101.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-tools-libs-0:3.10.0-327.101.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-tools-libs-devel-0:3.10.0-327.101.1.el7.x86_64", "7Server-optional-7.2.AUS:perf-0:3.10.0-327.101.1.el7.x86_64", "7Server-optional-7.2.AUS:perf-debuginfo-0:3.10.0-327.101.1.el7.x86_64", "7Server-optional-7.2.AUS:python-perf-0:3.10.0-327.101.1.el7.x86_64", "7Server-optional-7.2.AUS:python-perf-debuginfo-0:3.10.0-327.101.1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: Improper handling of VM_IO|VM_PFNMAP vmas in KVM can bypass RO checks" } ] }
rhsa-2021_4768
Vulnerability from csaf_redhat
Published
2021-11-23 11:03
Modified
2024-11-15 10:41
Summary
Red Hat Security Advisory: kernel security update
Notes
Topic
An update for kernel is now available for Red Hat Enterprise Linux 7.3 Advanced Update Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel packages contain the Linux kernel, the core of any Linux operating system.
Security Fix(es):
* kernel: use-after-free in drivers/infiniband/core/ucma.c ctx use-after-free (CVE-2020-36385)
* kernel: SVM nested virtualization issue in KVM (AVIC support) (CVE-2021-3653)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel is now available for Red Hat Enterprise Linux 7.3 Advanced Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: use-after-free in drivers/infiniband/core/ucma.c ctx use-after-free (CVE-2020-36385)\n\n* kernel: SVM nested virtualization issue in KVM (AVIC support) (CVE-2021-3653)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2021:4768", "url": "https://access.redhat.com/errata/RHSA-2021:4768" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1974319", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1974319" }, { "category": "external", "summary": "1983686", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1983686" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2021/rhsa-2021_4768.json" } ], "title": "Red Hat Security Advisory: kernel security update", "tracking": { "current_release_date": "2024-11-15T10:41:35+00:00", "generator": { "date": "2024-11-15T10:41:35+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2021:4768", "initial_release_date": "2021-11-23T11:03:21+00:00", "revision_history": [ { "date": "2021-11-23T11:03:21+00:00", "number": "1", "summary": "Initial version" }, { "date": "2021-11-23T11:03:21+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-15T10:41:35+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Server AUS (v. 7.3)", "product": { "name": "Red Hat Enterprise Linux Server AUS (v. 7.3)", "product_id": "7Server-7.3.AUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_aus:7.3::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional AUS (v. 7.3)", "product": { "name": "Red Hat Enterprise Linux Server Optional AUS (v. 7.3)", "product_id": "7Server-optional-7.3.AUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_aus:7.3::server" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-0:3.10.0-514.95.1.el7.src", "product": { "name": "kernel-0:3.10.0-514.95.1.el7.src", "product_id": "kernel-0:3.10.0-514.95.1.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-514.95.1.el7?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-0:3.10.0-514.95.1.el7.x86_64", "product": { "name": "kernel-0:3.10.0-514.95.1.el7.x86_64", "product_id": "kernel-0:3.10.0-514.95.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-514.95.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:3.10.0-514.95.1.el7.x86_64", "product": { "name": "kernel-debug-0:3.10.0-514.95.1.el7.x86_64", "product_id": "kernel-debug-0:3.10.0-514.95.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-514.95.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:3.10.0-514.95.1.el7.x86_64", "product": { "name": "kernel-debug-devel-0:3.10.0-514.95.1.el7.x86_64", "product_id": "kernel-debug-devel-0:3.10.0-514.95.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-514.95.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:3.10.0-514.95.1.el7.x86_64", "product": { "name": "kernel-devel-0:3.10.0-514.95.1.el7.x86_64", "product_id": "kernel-devel-0:3.10.0-514.95.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-514.95.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:3.10.0-514.95.1.el7.x86_64", "product": { "name": "kernel-headers-0:3.10.0-514.95.1.el7.x86_64", "product_id": "kernel-headers-0:3.10.0-514.95.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-514.95.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-0:3.10.0-514.95.1.el7.x86_64", "product": { "name": "kernel-tools-0:3.10.0-514.95.1.el7.x86_64", "product_id": "kernel-tools-0:3.10.0-514.95.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@3.10.0-514.95.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:3.10.0-514.95.1.el7.x86_64", "product": { "name": "kernel-tools-libs-0:3.10.0-514.95.1.el7.x86_64", "product_id": "kernel-tools-libs-0:3.10.0-514.95.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-514.95.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "perf-0:3.10.0-514.95.1.el7.x86_64", "product": { "name": "perf-0:3.10.0-514.95.1.el7.x86_64", "product_id": "perf-0:3.10.0-514.95.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@3.10.0-514.95.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "python-perf-0:3.10.0-514.95.1.el7.x86_64", "product": { "name": "python-perf-0:3.10.0-514.95.1.el7.x86_64", "product_id": "python-perf-0:3.10.0-514.95.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@3.10.0-514.95.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:3.10.0-514.95.1.el7.x86_64", "product": { "name": "kernel-debug-debuginfo-0:3.10.0-514.95.1.el7.x86_64", "product_id": "kernel-debug-debuginfo-0:3.10.0-514.95.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-514.95.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:3.10.0-514.95.1.el7.x86_64", "product": { "name": "kernel-debuginfo-0:3.10.0-514.95.1.el7.x86_64", "product_id": "kernel-debuginfo-0:3.10.0-514.95.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-514.95.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-x86_64-0:3.10.0-514.95.1.el7.x86_64", "product": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-514.95.1.el7.x86_64", "product_id": "kernel-debuginfo-common-x86_64-0:3.10.0-514.95.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@3.10.0-514.95.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:3.10.0-514.95.1.el7.x86_64", "product": { "name": "kernel-tools-debuginfo-0:3.10.0-514.95.1.el7.x86_64", "product_id": "kernel-tools-debuginfo-0:3.10.0-514.95.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-514.95.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:3.10.0-514.95.1.el7.x86_64", "product": { "name": "perf-debuginfo-0:3.10.0-514.95.1.el7.x86_64", "product_id": "perf-debuginfo-0:3.10.0-514.95.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-514.95.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:3.10.0-514.95.1.el7.x86_64", "product": { "name": "python-perf-debuginfo-0:3.10.0-514.95.1.el7.x86_64", "product_id": "python-perf-debuginfo-0:3.10.0-514.95.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-514.95.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:3.10.0-514.95.1.el7.x86_64", "product": { "name": "kernel-tools-libs-devel-0:3.10.0-514.95.1.el7.x86_64", "product_id": "kernel-tools-libs-devel-0:3.10.0-514.95.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-514.95.1.el7?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-abi-whitelists-0:3.10.0-514.95.1.el7.noarch", "product": { "name": "kernel-abi-whitelists-0:3.10.0-514.95.1.el7.noarch", "product_id": "kernel-abi-whitelists-0:3.10.0-514.95.1.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-abi-whitelists@3.10.0-514.95.1.el7?arch=noarch" } } }, { "category": "product_version", "name": "kernel-doc-0:3.10.0-514.95.1.el7.noarch", "product": { "name": "kernel-doc-0:3.10.0-514.95.1.el7.noarch", "product_id": "kernel-doc-0:3.10.0-514.95.1.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@3.10.0-514.95.1.el7?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-514.95.1.el7.src as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)", "product_id": "7Server-7.3.AUS:kernel-0:3.10.0-514.95.1.el7.src" }, "product_reference": "kernel-0:3.10.0-514.95.1.el7.src", "relates_to_product_reference": "7Server-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-514.95.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)", "product_id": "7Server-7.3.AUS:kernel-0:3.10.0-514.95.1.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-514.95.1.el7.x86_64", "relates_to_product_reference": "7Server-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-514.95.1.el7.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)", "product_id": "7Server-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.95.1.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-514.95.1.el7.noarch", "relates_to_product_reference": "7Server-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-514.95.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)", "product_id": "7Server-7.3.AUS:kernel-debug-0:3.10.0-514.95.1.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-514.95.1.el7.x86_64", "relates_to_product_reference": "7Server-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-514.95.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)", "product_id": "7Server-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.95.1.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-514.95.1.el7.x86_64", "relates_to_product_reference": "7Server-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-514.95.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)", "product_id": "7Server-7.3.AUS:kernel-debug-devel-0:3.10.0-514.95.1.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-514.95.1.el7.x86_64", "relates_to_product_reference": "7Server-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-514.95.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)", "product_id": "7Server-7.3.AUS:kernel-debuginfo-0:3.10.0-514.95.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-514.95.1.el7.x86_64", "relates_to_product_reference": "7Server-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-514.95.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)", "product_id": "7Server-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.95.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-514.95.1.el7.x86_64", "relates_to_product_reference": "7Server-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-514.95.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)", "product_id": "7Server-7.3.AUS:kernel-devel-0:3.10.0-514.95.1.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-514.95.1.el7.x86_64", "relates_to_product_reference": "7Server-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-514.95.1.el7.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)", "product_id": "7Server-7.3.AUS:kernel-doc-0:3.10.0-514.95.1.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-514.95.1.el7.noarch", "relates_to_product_reference": "7Server-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-514.95.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)", "product_id": "7Server-7.3.AUS:kernel-headers-0:3.10.0-514.95.1.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-514.95.1.el7.x86_64", "relates_to_product_reference": "7Server-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-514.95.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)", "product_id": "7Server-7.3.AUS:kernel-tools-0:3.10.0-514.95.1.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-514.95.1.el7.x86_64", "relates_to_product_reference": "7Server-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-514.95.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)", "product_id": "7Server-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.95.1.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-514.95.1.el7.x86_64", "relates_to_product_reference": "7Server-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-514.95.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)", "product_id": "7Server-7.3.AUS:kernel-tools-libs-0:3.10.0-514.95.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-514.95.1.el7.x86_64", "relates_to_product_reference": "7Server-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-514.95.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)", "product_id": "7Server-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.95.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-514.95.1.el7.x86_64", "relates_to_product_reference": "7Server-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-514.95.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)", "product_id": "7Server-7.3.AUS:perf-0:3.10.0-514.95.1.el7.x86_64" }, "product_reference": "perf-0:3.10.0-514.95.1.el7.x86_64", "relates_to_product_reference": "7Server-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-514.95.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)", "product_id": "7Server-7.3.AUS:perf-debuginfo-0:3.10.0-514.95.1.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-514.95.1.el7.x86_64", "relates_to_product_reference": "7Server-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-514.95.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)", "product_id": "7Server-7.3.AUS:python-perf-0:3.10.0-514.95.1.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-514.95.1.el7.x86_64", "relates_to_product_reference": "7Server-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-514.95.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)", "product_id": "7Server-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.95.1.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-514.95.1.el7.x86_64", "relates_to_product_reference": "7Server-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-514.95.1.el7.src as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)", "product_id": "7Server-optional-7.3.AUS:kernel-0:3.10.0-514.95.1.el7.src" }, "product_reference": "kernel-0:3.10.0-514.95.1.el7.src", "relates_to_product_reference": "7Server-optional-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-514.95.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)", "product_id": "7Server-optional-7.3.AUS:kernel-0:3.10.0-514.95.1.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-514.95.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-514.95.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)", "product_id": "7Server-optional-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.95.1.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-514.95.1.el7.noarch", "relates_to_product_reference": "7Server-optional-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-514.95.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)", "product_id": "7Server-optional-7.3.AUS:kernel-debug-0:3.10.0-514.95.1.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-514.95.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-514.95.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)", "product_id": "7Server-optional-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.95.1.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-514.95.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-514.95.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)", "product_id": "7Server-optional-7.3.AUS:kernel-debug-devel-0:3.10.0-514.95.1.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-514.95.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-514.95.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)", "product_id": "7Server-optional-7.3.AUS:kernel-debuginfo-0:3.10.0-514.95.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-514.95.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-514.95.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)", "product_id": "7Server-optional-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.95.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-514.95.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-514.95.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)", "product_id": "7Server-optional-7.3.AUS:kernel-devel-0:3.10.0-514.95.1.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-514.95.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-514.95.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)", "product_id": "7Server-optional-7.3.AUS:kernel-doc-0:3.10.0-514.95.1.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-514.95.1.el7.noarch", "relates_to_product_reference": "7Server-optional-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-514.95.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)", "product_id": "7Server-optional-7.3.AUS:kernel-headers-0:3.10.0-514.95.1.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-514.95.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-514.95.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)", "product_id": "7Server-optional-7.3.AUS:kernel-tools-0:3.10.0-514.95.1.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-514.95.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-514.95.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)", "product_id": "7Server-optional-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.95.1.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-514.95.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-514.95.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)", "product_id": "7Server-optional-7.3.AUS:kernel-tools-libs-0:3.10.0-514.95.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-514.95.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-514.95.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)", "product_id": "7Server-optional-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.95.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-514.95.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-514.95.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)", "product_id": "7Server-optional-7.3.AUS:perf-0:3.10.0-514.95.1.el7.x86_64" }, "product_reference": "perf-0:3.10.0-514.95.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-514.95.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)", "product_id": "7Server-optional-7.3.AUS:perf-debuginfo-0:3.10.0-514.95.1.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-514.95.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-514.95.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)", "product_id": "7Server-optional-7.3.AUS:python-perf-0:3.10.0-514.95.1.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-514.95.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-514.95.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)", "product_id": "7Server-optional-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.95.1.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-514.95.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.AUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2020-36385", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2021-06-16T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-7.3.AUS:kernel-headers-0:3.10.0-514.95.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-headers-0:3.10.0-514.95.1.el7.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1974319" } ], "notes": [ { "category": "description", "text": "An issue was discovered in the Linux kernels Userspace Connection Manager Access for RDMA. This could allow a local attacker to crash the system, corrupt memory or escalate privileges.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: use-after-free in drivers/infiniband/core/ucma.c ctx use-after-free", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-7.3.AUS:kernel-0:3.10.0-514.95.1.el7.src", "7Server-7.3.AUS:kernel-0:3.10.0-514.95.1.el7.x86_64", "7Server-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.95.1.el7.noarch", "7Server-7.3.AUS:kernel-debug-0:3.10.0-514.95.1.el7.x86_64", "7Server-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.95.1.el7.x86_64", "7Server-7.3.AUS:kernel-debug-devel-0:3.10.0-514.95.1.el7.x86_64", "7Server-7.3.AUS:kernel-debuginfo-0:3.10.0-514.95.1.el7.x86_64", "7Server-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.95.1.el7.x86_64", "7Server-7.3.AUS:kernel-devel-0:3.10.0-514.95.1.el7.x86_64", "7Server-7.3.AUS:kernel-doc-0:3.10.0-514.95.1.el7.noarch", "7Server-7.3.AUS:kernel-tools-0:3.10.0-514.95.1.el7.x86_64", "7Server-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.95.1.el7.x86_64", "7Server-7.3.AUS:kernel-tools-libs-0:3.10.0-514.95.1.el7.x86_64", "7Server-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.95.1.el7.x86_64", "7Server-7.3.AUS:perf-0:3.10.0-514.95.1.el7.x86_64", "7Server-7.3.AUS:perf-debuginfo-0:3.10.0-514.95.1.el7.x86_64", "7Server-7.3.AUS:python-perf-0:3.10.0-514.95.1.el7.x86_64", "7Server-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.95.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-0:3.10.0-514.95.1.el7.src", "7Server-optional-7.3.AUS:kernel-0:3.10.0-514.95.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.95.1.el7.noarch", "7Server-optional-7.3.AUS:kernel-debug-0:3.10.0-514.95.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.95.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debug-devel-0:3.10.0-514.95.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debuginfo-0:3.10.0-514.95.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.95.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-devel-0:3.10.0-514.95.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-doc-0:3.10.0-514.95.1.el7.noarch", "7Server-optional-7.3.AUS:kernel-tools-0:3.10.0-514.95.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.95.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-libs-0:3.10.0-514.95.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.95.1.el7.x86_64", "7Server-optional-7.3.AUS:perf-0:3.10.0-514.95.1.el7.x86_64", "7Server-optional-7.3.AUS:perf-debuginfo-0:3.10.0-514.95.1.el7.x86_64", "7Server-optional-7.3.AUS:python-perf-0:3.10.0-514.95.1.el7.x86_64", "7Server-optional-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.95.1.el7.x86_64" ], "known_not_affected": [ "7Server-7.3.AUS:kernel-headers-0:3.10.0-514.95.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-headers-0:3.10.0-514.95.1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-36385" }, { "category": "external", "summary": "RHBZ#1974319", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1974319" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-36385", "url": "https://www.cve.org/CVERecord?id=CVE-2020-36385" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-36385", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-36385" } ], "release_date": "2021-06-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-11-23T11:03:21+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-7.3.AUS:kernel-0:3.10.0-514.95.1.el7.src", "7Server-7.3.AUS:kernel-0:3.10.0-514.95.1.el7.x86_64", "7Server-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.95.1.el7.noarch", "7Server-7.3.AUS:kernel-debug-0:3.10.0-514.95.1.el7.x86_64", "7Server-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.95.1.el7.x86_64", "7Server-7.3.AUS:kernel-debug-devel-0:3.10.0-514.95.1.el7.x86_64", "7Server-7.3.AUS:kernel-debuginfo-0:3.10.0-514.95.1.el7.x86_64", "7Server-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.95.1.el7.x86_64", "7Server-7.3.AUS:kernel-devel-0:3.10.0-514.95.1.el7.x86_64", "7Server-7.3.AUS:kernel-doc-0:3.10.0-514.95.1.el7.noarch", "7Server-7.3.AUS:kernel-tools-0:3.10.0-514.95.1.el7.x86_64", "7Server-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.95.1.el7.x86_64", "7Server-7.3.AUS:kernel-tools-libs-0:3.10.0-514.95.1.el7.x86_64", "7Server-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.95.1.el7.x86_64", "7Server-7.3.AUS:perf-0:3.10.0-514.95.1.el7.x86_64", "7Server-7.3.AUS:perf-debuginfo-0:3.10.0-514.95.1.el7.x86_64", "7Server-7.3.AUS:python-perf-0:3.10.0-514.95.1.el7.x86_64", "7Server-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.95.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-0:3.10.0-514.95.1.el7.src", "7Server-optional-7.3.AUS:kernel-0:3.10.0-514.95.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.95.1.el7.noarch", "7Server-optional-7.3.AUS:kernel-debug-0:3.10.0-514.95.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.95.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debug-devel-0:3.10.0-514.95.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debuginfo-0:3.10.0-514.95.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.95.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-devel-0:3.10.0-514.95.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-doc-0:3.10.0-514.95.1.el7.noarch", "7Server-optional-7.3.AUS:kernel-tools-0:3.10.0-514.95.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.95.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-libs-0:3.10.0-514.95.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.95.1.el7.x86_64", "7Server-optional-7.3.AUS:perf-0:3.10.0-514.95.1.el7.x86_64", "7Server-optional-7.3.AUS:perf-debuginfo-0:3.10.0-514.95.1.el7.x86_64", "7Server-optional-7.3.AUS:python-perf-0:3.10.0-514.95.1.el7.x86_64", "7Server-optional-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.95.1.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2021:4768" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options does not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "7Server-7.3.AUS:kernel-0:3.10.0-514.95.1.el7.src", "7Server-7.3.AUS:kernel-0:3.10.0-514.95.1.el7.x86_64", "7Server-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.95.1.el7.noarch", "7Server-7.3.AUS:kernel-debug-0:3.10.0-514.95.1.el7.x86_64", "7Server-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.95.1.el7.x86_64", "7Server-7.3.AUS:kernel-debug-devel-0:3.10.0-514.95.1.el7.x86_64", "7Server-7.3.AUS:kernel-debuginfo-0:3.10.0-514.95.1.el7.x86_64", "7Server-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.95.1.el7.x86_64", "7Server-7.3.AUS:kernel-devel-0:3.10.0-514.95.1.el7.x86_64", "7Server-7.3.AUS:kernel-doc-0:3.10.0-514.95.1.el7.noarch", "7Server-7.3.AUS:kernel-headers-0:3.10.0-514.95.1.el7.x86_64", "7Server-7.3.AUS:kernel-tools-0:3.10.0-514.95.1.el7.x86_64", "7Server-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.95.1.el7.x86_64", "7Server-7.3.AUS:kernel-tools-libs-0:3.10.0-514.95.1.el7.x86_64", "7Server-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.95.1.el7.x86_64", "7Server-7.3.AUS:perf-0:3.10.0-514.95.1.el7.x86_64", "7Server-7.3.AUS:perf-debuginfo-0:3.10.0-514.95.1.el7.x86_64", "7Server-7.3.AUS:python-perf-0:3.10.0-514.95.1.el7.x86_64", "7Server-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.95.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-0:3.10.0-514.95.1.el7.src", "7Server-optional-7.3.AUS:kernel-0:3.10.0-514.95.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.95.1.el7.noarch", "7Server-optional-7.3.AUS:kernel-debug-0:3.10.0-514.95.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.95.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debug-devel-0:3.10.0-514.95.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debuginfo-0:3.10.0-514.95.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.95.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-devel-0:3.10.0-514.95.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-doc-0:3.10.0-514.95.1.el7.noarch", "7Server-optional-7.3.AUS:kernel-headers-0:3.10.0-514.95.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-0:3.10.0-514.95.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.95.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-libs-0:3.10.0-514.95.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.95.1.el7.x86_64", "7Server-optional-7.3.AUS:perf-0:3.10.0-514.95.1.el7.x86_64", "7Server-optional-7.3.AUS:perf-debuginfo-0:3.10.0-514.95.1.el7.x86_64", "7Server-optional-7.3.AUS:python-perf-0:3.10.0-514.95.1.el7.x86_64", "7Server-optional-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.95.1.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Server-7.3.AUS:kernel-0:3.10.0-514.95.1.el7.src", "7Server-7.3.AUS:kernel-0:3.10.0-514.95.1.el7.x86_64", "7Server-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.95.1.el7.noarch", "7Server-7.3.AUS:kernel-debug-0:3.10.0-514.95.1.el7.x86_64", "7Server-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.95.1.el7.x86_64", "7Server-7.3.AUS:kernel-debug-devel-0:3.10.0-514.95.1.el7.x86_64", "7Server-7.3.AUS:kernel-debuginfo-0:3.10.0-514.95.1.el7.x86_64", "7Server-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.95.1.el7.x86_64", "7Server-7.3.AUS:kernel-devel-0:3.10.0-514.95.1.el7.x86_64", "7Server-7.3.AUS:kernel-doc-0:3.10.0-514.95.1.el7.noarch", "7Server-7.3.AUS:kernel-tools-0:3.10.0-514.95.1.el7.x86_64", "7Server-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.95.1.el7.x86_64", "7Server-7.3.AUS:kernel-tools-libs-0:3.10.0-514.95.1.el7.x86_64", "7Server-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.95.1.el7.x86_64", "7Server-7.3.AUS:perf-0:3.10.0-514.95.1.el7.x86_64", "7Server-7.3.AUS:perf-debuginfo-0:3.10.0-514.95.1.el7.x86_64", "7Server-7.3.AUS:python-perf-0:3.10.0-514.95.1.el7.x86_64", "7Server-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.95.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-0:3.10.0-514.95.1.el7.src", "7Server-optional-7.3.AUS:kernel-0:3.10.0-514.95.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.95.1.el7.noarch", "7Server-optional-7.3.AUS:kernel-debug-0:3.10.0-514.95.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.95.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debug-devel-0:3.10.0-514.95.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debuginfo-0:3.10.0-514.95.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.95.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-devel-0:3.10.0-514.95.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-doc-0:3.10.0-514.95.1.el7.noarch", "7Server-optional-7.3.AUS:kernel-tools-0:3.10.0-514.95.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.95.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-libs-0:3.10.0-514.95.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.95.1.el7.x86_64", "7Server-optional-7.3.AUS:perf-0:3.10.0-514.95.1.el7.x86_64", "7Server-optional-7.3.AUS:perf-debuginfo-0:3.10.0-514.95.1.el7.x86_64", "7Server-optional-7.3.AUS:python-perf-0:3.10.0-514.95.1.el7.x86_64", "7Server-optional-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.95.1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: use-after-free in drivers/infiniband/core/ucma.c ctx use-after-free" }, { "acknowledgments": [ { "names": [ "Maxim Levitsky" ], "organization": "Red Hat", "summary": "This issue was discovered by Red Hat." } ], "cve": "CVE-2021-3653", "cwe": { "id": "CWE-862", "name": "Missing Authorization" }, "discovery_date": "2021-07-15T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-7.3.AUS:kernel-headers-0:3.10.0-514.95.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-headers-0:3.10.0-514.95.1.el7.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1983686" } ], "notes": [ { "category": "description", "text": "A flaw was found in the KVM\u0027s AMD code for supporting SVM nested virtualization. The flaw occurs when processing the VMCB (virtual machine control block) provided by the L1 guest to spawn/handle a nested guest (L2). Due to improper validation of the \"int_ctl\" field, this issue could allow a malicious L1 to enable AVIC support (Advanced Virtual Interrupt Controller) for the L2 guest. As a result, the L2 guest would be allowed to read/write physical pages of the host, resulting in a crash of the entire system, leak of sensitive data or potential guest-to-host escape.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: SVM nested virtualization issue in KVM (AVIC support)", "title": "Vulnerability summary" }, { "category": "other", "text": "The nested virtualization feature is not enabled by default up to Red Hat Enterprise Linux 8.4. Most importantly, Red Hat currently provides nested virtualization only as a Technology Preview, and is therefore unsupported for production use. For additional details please see https://access.redhat.com/solutions/21101 and https://access.redhat.com/support/offerings/techpreview.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-7.3.AUS:kernel-0:3.10.0-514.95.1.el7.src", "7Server-7.3.AUS:kernel-0:3.10.0-514.95.1.el7.x86_64", "7Server-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.95.1.el7.noarch", "7Server-7.3.AUS:kernel-debug-0:3.10.0-514.95.1.el7.x86_64", "7Server-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.95.1.el7.x86_64", "7Server-7.3.AUS:kernel-debug-devel-0:3.10.0-514.95.1.el7.x86_64", "7Server-7.3.AUS:kernel-debuginfo-0:3.10.0-514.95.1.el7.x86_64", "7Server-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.95.1.el7.x86_64", "7Server-7.3.AUS:kernel-devel-0:3.10.0-514.95.1.el7.x86_64", "7Server-7.3.AUS:kernel-doc-0:3.10.0-514.95.1.el7.noarch", "7Server-7.3.AUS:kernel-tools-0:3.10.0-514.95.1.el7.x86_64", "7Server-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.95.1.el7.x86_64", "7Server-7.3.AUS:kernel-tools-libs-0:3.10.0-514.95.1.el7.x86_64", "7Server-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.95.1.el7.x86_64", "7Server-7.3.AUS:perf-0:3.10.0-514.95.1.el7.x86_64", "7Server-7.3.AUS:perf-debuginfo-0:3.10.0-514.95.1.el7.x86_64", "7Server-7.3.AUS:python-perf-0:3.10.0-514.95.1.el7.x86_64", "7Server-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.95.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-0:3.10.0-514.95.1.el7.src", "7Server-optional-7.3.AUS:kernel-0:3.10.0-514.95.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.95.1.el7.noarch", "7Server-optional-7.3.AUS:kernel-debug-0:3.10.0-514.95.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.95.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debug-devel-0:3.10.0-514.95.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debuginfo-0:3.10.0-514.95.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.95.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-devel-0:3.10.0-514.95.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-doc-0:3.10.0-514.95.1.el7.noarch", "7Server-optional-7.3.AUS:kernel-tools-0:3.10.0-514.95.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.95.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-libs-0:3.10.0-514.95.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.95.1.el7.x86_64", "7Server-optional-7.3.AUS:perf-0:3.10.0-514.95.1.el7.x86_64", "7Server-optional-7.3.AUS:perf-debuginfo-0:3.10.0-514.95.1.el7.x86_64", "7Server-optional-7.3.AUS:python-perf-0:3.10.0-514.95.1.el7.x86_64", "7Server-optional-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.95.1.el7.x86_64" ], "known_not_affected": [ "7Server-7.3.AUS:kernel-headers-0:3.10.0-514.95.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-headers-0:3.10.0-514.95.1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-3653" }, { "category": "external", "summary": "RHBZ#1983686", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1983686" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-3653", "url": "https://www.cve.org/CVERecord?id=CVE-2021-3653" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3653", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3653" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2021/08/16/1", "url": "https://www.openwall.com/lists/oss-security/2021/08/16/1" } ], "release_date": "2021-08-16T12:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-11-23T11:03:21+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-7.3.AUS:kernel-0:3.10.0-514.95.1.el7.src", "7Server-7.3.AUS:kernel-0:3.10.0-514.95.1.el7.x86_64", "7Server-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.95.1.el7.noarch", "7Server-7.3.AUS:kernel-debug-0:3.10.0-514.95.1.el7.x86_64", "7Server-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.95.1.el7.x86_64", "7Server-7.3.AUS:kernel-debug-devel-0:3.10.0-514.95.1.el7.x86_64", "7Server-7.3.AUS:kernel-debuginfo-0:3.10.0-514.95.1.el7.x86_64", "7Server-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.95.1.el7.x86_64", "7Server-7.3.AUS:kernel-devel-0:3.10.0-514.95.1.el7.x86_64", "7Server-7.3.AUS:kernel-doc-0:3.10.0-514.95.1.el7.noarch", "7Server-7.3.AUS:kernel-tools-0:3.10.0-514.95.1.el7.x86_64", "7Server-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.95.1.el7.x86_64", "7Server-7.3.AUS:kernel-tools-libs-0:3.10.0-514.95.1.el7.x86_64", "7Server-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.95.1.el7.x86_64", "7Server-7.3.AUS:perf-0:3.10.0-514.95.1.el7.x86_64", "7Server-7.3.AUS:perf-debuginfo-0:3.10.0-514.95.1.el7.x86_64", "7Server-7.3.AUS:python-perf-0:3.10.0-514.95.1.el7.x86_64", "7Server-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.95.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-0:3.10.0-514.95.1.el7.src", "7Server-optional-7.3.AUS:kernel-0:3.10.0-514.95.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.95.1.el7.noarch", "7Server-optional-7.3.AUS:kernel-debug-0:3.10.0-514.95.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.95.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debug-devel-0:3.10.0-514.95.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debuginfo-0:3.10.0-514.95.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.95.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-devel-0:3.10.0-514.95.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-doc-0:3.10.0-514.95.1.el7.noarch", "7Server-optional-7.3.AUS:kernel-tools-0:3.10.0-514.95.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.95.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-libs-0:3.10.0-514.95.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.95.1.el7.x86_64", "7Server-optional-7.3.AUS:perf-0:3.10.0-514.95.1.el7.x86_64", "7Server-optional-7.3.AUS:perf-debuginfo-0:3.10.0-514.95.1.el7.x86_64", "7Server-optional-7.3.AUS:python-perf-0:3.10.0-514.95.1.el7.x86_64", "7Server-optional-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.95.1.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2021:4768" }, { "category": "workaround", "details": "This vulnerability can be mitigated by disabling the nested virtualization feature:\n```\n# modprobe -r kvm_amd\n# modprobe kvm_amd nested=0\n```", "product_ids": [ "7Server-7.3.AUS:kernel-0:3.10.0-514.95.1.el7.src", "7Server-7.3.AUS:kernel-0:3.10.0-514.95.1.el7.x86_64", "7Server-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.95.1.el7.noarch", "7Server-7.3.AUS:kernel-debug-0:3.10.0-514.95.1.el7.x86_64", "7Server-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.95.1.el7.x86_64", "7Server-7.3.AUS:kernel-debug-devel-0:3.10.0-514.95.1.el7.x86_64", "7Server-7.3.AUS:kernel-debuginfo-0:3.10.0-514.95.1.el7.x86_64", "7Server-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.95.1.el7.x86_64", "7Server-7.3.AUS:kernel-devel-0:3.10.0-514.95.1.el7.x86_64", "7Server-7.3.AUS:kernel-doc-0:3.10.0-514.95.1.el7.noarch", "7Server-7.3.AUS:kernel-headers-0:3.10.0-514.95.1.el7.x86_64", "7Server-7.3.AUS:kernel-tools-0:3.10.0-514.95.1.el7.x86_64", "7Server-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.95.1.el7.x86_64", "7Server-7.3.AUS:kernel-tools-libs-0:3.10.0-514.95.1.el7.x86_64", "7Server-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.95.1.el7.x86_64", "7Server-7.3.AUS:perf-0:3.10.0-514.95.1.el7.x86_64", "7Server-7.3.AUS:perf-debuginfo-0:3.10.0-514.95.1.el7.x86_64", "7Server-7.3.AUS:python-perf-0:3.10.0-514.95.1.el7.x86_64", "7Server-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.95.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-0:3.10.0-514.95.1.el7.src", "7Server-optional-7.3.AUS:kernel-0:3.10.0-514.95.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.95.1.el7.noarch", "7Server-optional-7.3.AUS:kernel-debug-0:3.10.0-514.95.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.95.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debug-devel-0:3.10.0-514.95.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debuginfo-0:3.10.0-514.95.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.95.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-devel-0:3.10.0-514.95.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-doc-0:3.10.0-514.95.1.el7.noarch", "7Server-optional-7.3.AUS:kernel-headers-0:3.10.0-514.95.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-0:3.10.0-514.95.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.95.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-libs-0:3.10.0-514.95.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.95.1.el7.x86_64", "7Server-optional-7.3.AUS:perf-0:3.10.0-514.95.1.el7.x86_64", "7Server-optional-7.3.AUS:perf-debuginfo-0:3.10.0-514.95.1.el7.x86_64", "7Server-optional-7.3.AUS:python-perf-0:3.10.0-514.95.1.el7.x86_64", "7Server-optional-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.95.1.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Server-7.3.AUS:kernel-0:3.10.0-514.95.1.el7.src", "7Server-7.3.AUS:kernel-0:3.10.0-514.95.1.el7.x86_64", "7Server-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.95.1.el7.noarch", "7Server-7.3.AUS:kernel-debug-0:3.10.0-514.95.1.el7.x86_64", "7Server-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.95.1.el7.x86_64", "7Server-7.3.AUS:kernel-debug-devel-0:3.10.0-514.95.1.el7.x86_64", "7Server-7.3.AUS:kernel-debuginfo-0:3.10.0-514.95.1.el7.x86_64", "7Server-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.95.1.el7.x86_64", "7Server-7.3.AUS:kernel-devel-0:3.10.0-514.95.1.el7.x86_64", "7Server-7.3.AUS:kernel-doc-0:3.10.0-514.95.1.el7.noarch", "7Server-7.3.AUS:kernel-tools-0:3.10.0-514.95.1.el7.x86_64", "7Server-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.95.1.el7.x86_64", "7Server-7.3.AUS:kernel-tools-libs-0:3.10.0-514.95.1.el7.x86_64", "7Server-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.95.1.el7.x86_64", "7Server-7.3.AUS:perf-0:3.10.0-514.95.1.el7.x86_64", "7Server-7.3.AUS:perf-debuginfo-0:3.10.0-514.95.1.el7.x86_64", "7Server-7.3.AUS:python-perf-0:3.10.0-514.95.1.el7.x86_64", "7Server-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.95.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-0:3.10.0-514.95.1.el7.src", "7Server-optional-7.3.AUS:kernel-0:3.10.0-514.95.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.95.1.el7.noarch", "7Server-optional-7.3.AUS:kernel-debug-0:3.10.0-514.95.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.95.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debug-devel-0:3.10.0-514.95.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debuginfo-0:3.10.0-514.95.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.95.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-devel-0:3.10.0-514.95.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-doc-0:3.10.0-514.95.1.el7.noarch", "7Server-optional-7.3.AUS:kernel-tools-0:3.10.0-514.95.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.95.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-libs-0:3.10.0-514.95.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.95.1.el7.x86_64", "7Server-optional-7.3.AUS:perf-0:3.10.0-514.95.1.el7.x86_64", "7Server-optional-7.3.AUS:perf-debuginfo-0:3.10.0-514.95.1.el7.x86_64", "7Server-optional-7.3.AUS:python-perf-0:3.10.0-514.95.1.el7.x86_64", "7Server-optional-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.95.1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: SVM nested virtualization issue in KVM (AVIC support)" } ] }
rhsa-2021_3812
Vulnerability from csaf_redhat
Published
2021-10-12 15:19
Modified
2024-11-22 17:15
Summary
Red Hat Security Advisory: kernel security update
Notes
Topic
An update for kernel is now available for Red Hat Enterprise Linux 7.6 Advanced Update Support, Red Hat Enterprise Linux 7.6 Telco Extended Update Support, and Red Hat Enterprise Linux 7.6 Update Services for SAP Solutions.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel packages contain the Linux kernel, the core of any Linux operating system.
Security Fix(es):
* kernel: Improper handling of VM_IO|VM_PFNMAP vmas in KVM can bypass RO checks (CVE-2021-22543)
* kernel: out-of-bounds write in xt_compat_target_from_user() in net/netfilter/x_tables.c (CVE-2021-22555)
* kernel: powerpc: KVM guest OS users can cause host OS memory corruption (CVE-2021-37576)
* kernel: SVM nested virtualization issue in KVM (AVIC support) (CVE-2021-3653)
* kernel: SVM nested virtualization issue in KVM (VMLOAD/VMSAVE) (CVE-2021-3656)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel is now available for Red Hat Enterprise Linux 7.6 Advanced Update Support, Red Hat Enterprise Linux 7.6 Telco Extended Update Support, and Red Hat Enterprise Linux 7.6 Update Services for SAP Solutions.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: Improper handling of VM_IO|VM_PFNMAP vmas in KVM can bypass RO checks (CVE-2021-22543)\n\n* kernel: out-of-bounds write in xt_compat_target_from_user() in net/netfilter/x_tables.c (CVE-2021-22555)\n\n* kernel: powerpc: KVM guest OS users can cause host OS memory corruption (CVE-2021-37576)\n\n* kernel: SVM nested virtualization issue in KVM (AVIC support) (CVE-2021-3653)\n\n* kernel: SVM nested virtualization issue in KVM (VMLOAD/VMSAVE) (CVE-2021-3656)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2021:3812", "url": "https://access.redhat.com/errata/RHSA-2021:3812" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1965461", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1965461" }, { "category": "external", "summary": "1980101", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1980101" }, { "category": "external", "summary": "1983686", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1983686" }, { "category": "external", "summary": "1983988", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1983988" }, { "category": "external", "summary": "1986506", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1986506" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2021/rhsa-2021_3812.json" } ], "title": "Red Hat Security Advisory: kernel security update", "tracking": { "current_release_date": "2024-11-22T17:15:37+00:00", "generator": { "date": "2024-11-22T17:15:37+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2021:3812", "initial_release_date": "2021-10-12T15:19:06+00:00", "revision_history": [ { "date": "2021-10-12T15:19:06+00:00", "number": "1", "summary": "Initial version" }, { "date": "2021-10-12T15:19:06+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T17:15:37+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Server AUS (v. 7.6)", "product": { "name": "Red Hat Enterprise Linux Server AUS (v. 7.6)", "product_id": "7Server-7.6.AUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_aus:7.6::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional AUS (v. 7.6)", "product": { "name": "Red Hat Enterprise Linux Server Optional AUS (v. 7.6)", "product_id": "7Server-optional-7.6.AUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_aus:7.6::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server E4S (v. 7.6)", "product": { "name": "Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_e4s:7.6::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional E4S (v. 7.6)", "product": { "name": "Red Hat Enterprise Linux Server Optional E4S (v. 7.6)", "product_id": "7Server-optional-7.6.E4S", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_e4s:7.6::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server TUS (v. 7.6)", "product": { "name": "Red Hat Enterprise Linux Server TUS (v. 7.6)", "product_id": "7Server-7.6.TUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_tus:7.6::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional TUS (v. 7.6)", "product": { "name": "Red Hat Enterprise Linux Server Optional TUS (v. 7.6)", "product_id": "7Server-optional-7.6.TUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_tus:7.6::server" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:3.10.0-957.84.1.el7.x86_64", "product": { "name": "bpftool-0:3.10.0-957.84.1.el7.x86_64", "product_id": "bpftool-0:3.10.0-957.84.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@3.10.0-957.84.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:3.10.0-957.84.1.el7.x86_64", "product": { "name": "kernel-0:3.10.0-957.84.1.el7.x86_64", "product_id": "kernel-0:3.10.0-957.84.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-957.84.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:3.10.0-957.84.1.el7.x86_64", "product": { "name": "kernel-debug-0:3.10.0-957.84.1.el7.x86_64", "product_id": "kernel-debug-0:3.10.0-957.84.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-957.84.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:3.10.0-957.84.1.el7.x86_64", "product": { "name": "kernel-debug-devel-0:3.10.0-957.84.1.el7.x86_64", "product_id": "kernel-debug-devel-0:3.10.0-957.84.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-957.84.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:3.10.0-957.84.1.el7.x86_64", "product": { "name": "kernel-devel-0:3.10.0-957.84.1.el7.x86_64", "product_id": "kernel-devel-0:3.10.0-957.84.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-957.84.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:3.10.0-957.84.1.el7.x86_64", "product": { "name": "kernel-headers-0:3.10.0-957.84.1.el7.x86_64", "product_id": "kernel-headers-0:3.10.0-957.84.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-957.84.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-0:3.10.0-957.84.1.el7.x86_64", "product": { "name": "kernel-tools-0:3.10.0-957.84.1.el7.x86_64", "product_id": "kernel-tools-0:3.10.0-957.84.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@3.10.0-957.84.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:3.10.0-957.84.1.el7.x86_64", "product": { "name": "kernel-tools-libs-0:3.10.0-957.84.1.el7.x86_64", "product_id": "kernel-tools-libs-0:3.10.0-957.84.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-957.84.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "perf-0:3.10.0-957.84.1.el7.x86_64", "product": { "name": "perf-0:3.10.0-957.84.1.el7.x86_64", "product_id": "perf-0:3.10.0-957.84.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@3.10.0-957.84.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "python-perf-0:3.10.0-957.84.1.el7.x86_64", "product": { "name": "python-perf-0:3.10.0-957.84.1.el7.x86_64", "product_id": "python-perf-0:3.10.0-957.84.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@3.10.0-957.84.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "product": { "name": "kernel-debug-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "product_id": "kernel-debug-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-957.84.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "product": { "name": "kernel-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "product_id": "kernel-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-957.84.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-x86_64-0:3.10.0-957.84.1.el7.x86_64", "product": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-957.84.1.el7.x86_64", "product_id": "kernel-debuginfo-common-x86_64-0:3.10.0-957.84.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@3.10.0-957.84.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "product": { "name": "kernel-tools-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "product_id": "kernel-tools-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-957.84.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "product": { "name": "perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "product_id": "perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-957.84.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "product": { "name": "python-perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "product_id": "python-perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-957.84.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:3.10.0-957.84.1.el7.x86_64", "product": { "name": "kernel-tools-libs-devel-0:3.10.0-957.84.1.el7.x86_64", "product_id": "kernel-tools-libs-devel-0:3.10.0-957.84.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-957.84.1.el7?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-0:3.10.0-957.84.1.el7.src", "product": { "name": "kernel-0:3.10.0-957.84.1.el7.src", "product_id": "kernel-0:3.10.0-957.84.1.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-957.84.1.el7?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-abi-whitelists-0:3.10.0-957.84.1.el7.noarch", "product": { "name": "kernel-abi-whitelists-0:3.10.0-957.84.1.el7.noarch", "product_id": "kernel-abi-whitelists-0:3.10.0-957.84.1.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-abi-whitelists@3.10.0-957.84.1.el7?arch=noarch" } } }, { "category": "product_version", "name": "kernel-doc-0:3.10.0-957.84.1.el7.noarch", "product": { "name": "kernel-doc-0:3.10.0-957.84.1.el7.noarch", "product_id": "kernel-doc-0:3.10.0-957.84.1.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@3.10.0-957.84.1.el7?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "kernel-debug-devel-0:3.10.0-957.84.1.el7.ppc64le", "product": { "name": "kernel-debug-devel-0:3.10.0-957.84.1.el7.ppc64le", "product_id": "kernel-debug-devel-0:3.10.0-957.84.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-957.84.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:3.10.0-957.84.1.el7.ppc64le", "product": { "name": "kernel-tools-libs-devel-0:3.10.0-957.84.1.el7.ppc64le", "product_id": "kernel-tools-libs-devel-0:3.10.0-957.84.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-957.84.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "product": { "name": "kernel-debug-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "product_id": "kernel-debug-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-957.84.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "product": { "name": "kernel-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "product_id": "kernel-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-957.84.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-957.84.1.el7.ppc64le", "product": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-957.84.1.el7.ppc64le", "product_id": "kernel-debuginfo-common-ppc64le-0:3.10.0-957.84.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@3.10.0-957.84.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "product": { "name": "kernel-tools-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "product_id": "kernel-tools-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-957.84.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "product": { "name": "perf-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "product_id": "perf-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-957.84.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "product": { "name": "python-perf-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "product_id": "python-perf-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-957.84.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-0:3.10.0-957.84.1.el7.ppc64le", "product": { "name": "kernel-0:3.10.0-957.84.1.el7.ppc64le", "product_id": "kernel-0:3.10.0-957.84.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-957.84.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-bootwrapper-0:3.10.0-957.84.1.el7.ppc64le", "product": { "name": "kernel-bootwrapper-0:3.10.0-957.84.1.el7.ppc64le", "product_id": "kernel-bootwrapper-0:3.10.0-957.84.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-bootwrapper@3.10.0-957.84.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-0:3.10.0-957.84.1.el7.ppc64le", "product": { "name": "kernel-debug-0:3.10.0-957.84.1.el7.ppc64le", "product_id": "kernel-debug-0:3.10.0-957.84.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-957.84.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-devel-0:3.10.0-957.84.1.el7.ppc64le", "product": { "name": "kernel-devel-0:3.10.0-957.84.1.el7.ppc64le", "product_id": "kernel-devel-0:3.10.0-957.84.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-957.84.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-headers-0:3.10.0-957.84.1.el7.ppc64le", "product": { "name": "kernel-headers-0:3.10.0-957.84.1.el7.ppc64le", "product_id": "kernel-headers-0:3.10.0-957.84.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-957.84.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-0:3.10.0-957.84.1.el7.ppc64le", "product": { "name": "kernel-tools-0:3.10.0-957.84.1.el7.ppc64le", "product_id": "kernel-tools-0:3.10.0-957.84.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@3.10.0-957.84.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:3.10.0-957.84.1.el7.ppc64le", "product": { "name": "kernel-tools-libs-0:3.10.0-957.84.1.el7.ppc64le", "product_id": "kernel-tools-libs-0:3.10.0-957.84.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-957.84.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-0:3.10.0-957.84.1.el7.ppc64le", "product": { "name": "perf-0:3.10.0-957.84.1.el7.ppc64le", "product_id": "perf-0:3.10.0-957.84.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@3.10.0-957.84.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "python-perf-0:3.10.0-957.84.1.el7.ppc64le", "product": { "name": "python-perf-0:3.10.0-957.84.1.el7.ppc64le", "product_id": "python-perf-0:3.10.0-957.84.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@3.10.0-957.84.1.el7?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-957.84.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)", "product_id": "7Server-7.6.AUS:bpftool-0:3.10.0-957.84.1.el7.x86_64" }, "product_reference": "bpftool-0:3.10.0-957.84.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-957.84.1.el7.src as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)", "product_id": "7Server-7.6.AUS:kernel-0:3.10.0-957.84.1.el7.src" }, "product_reference": "kernel-0:3.10.0-957.84.1.el7.src", "relates_to_product_reference": "7Server-7.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-957.84.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)", "product_id": "7Server-7.6.AUS:kernel-0:3.10.0-957.84.1.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-957.84.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-957.84.1.el7.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)", "product_id": "7Server-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.84.1.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-957.84.1.el7.noarch", "relates_to_product_reference": "7Server-7.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-957.84.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)", "product_id": "7Server-7.6.AUS:kernel-debug-0:3.10.0-957.84.1.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-957.84.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-957.84.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)", "product_id": "7Server-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.84.1.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-957.84.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)", "product_id": "7Server-7.6.AUS:kernel-debug-devel-0:3.10.0-957.84.1.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-957.84.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-957.84.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)", "product_id": "7Server-7.6.AUS:kernel-debuginfo-0:3.10.0-957.84.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-957.84.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)", "product_id": "7Server-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.84.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-957.84.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-957.84.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)", "product_id": "7Server-7.6.AUS:kernel-devel-0:3.10.0-957.84.1.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-957.84.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-957.84.1.el7.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)", "product_id": "7Server-7.6.AUS:kernel-doc-0:3.10.0-957.84.1.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-957.84.1.el7.noarch", "relates_to_product_reference": "7Server-7.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-957.84.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)", "product_id": "7Server-7.6.AUS:kernel-headers-0:3.10.0-957.84.1.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-957.84.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-957.84.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)", "product_id": "7Server-7.6.AUS:kernel-tools-0:3.10.0-957.84.1.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-957.84.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-957.84.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)", "product_id": "7Server-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.84.1.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-957.84.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)", "product_id": "7Server-7.6.AUS:kernel-tools-libs-0:3.10.0-957.84.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-957.84.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-957.84.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)", "product_id": "7Server-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.84.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-957.84.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-957.84.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)", "product_id": "7Server-7.6.AUS:perf-0:3.10.0-957.84.1.el7.x86_64" }, "product_reference": "perf-0:3.10.0-957.84.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)", "product_id": "7Server-7.6.AUS:perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-957.84.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)", "product_id": "7Server-7.6.AUS:python-perf-0:3.10.0-957.84.1.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-957.84.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)", "product_id": "7Server-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-957.84.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:kernel-0:3.10.0-957.84.1.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-957.84.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-957.84.1.el7.src as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:kernel-0:3.10.0-957.84.1.el7.src" }, "product_reference": "kernel-0:3.10.0-957.84.1.el7.src", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-957.84.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:kernel-0:3.10.0-957.84.1.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-957.84.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-957.84.1.el7.noarch as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:kernel-abi-whitelists-0:3.10.0-957.84.1.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-957.84.1.el7.noarch", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-957.84.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:kernel-bootwrapper-0:3.10.0-957.84.1.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-957.84.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-957.84.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:kernel-debug-0:3.10.0-957.84.1.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-957.84.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-957.84.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:kernel-debug-0:3.10.0-957.84.1.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-957.84.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-957.84.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.84.1.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-957.84.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.84.1.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-957.84.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:kernel-debug-devel-0:3.10.0-957.84.1.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-957.84.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-957.84.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:kernel-debug-devel-0:3.10.0-957.84.1.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-957.84.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-957.84.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:kernel-debuginfo-0:3.10.0-957.84.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-957.84.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:kernel-debuginfo-0:3.10.0-957.84.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-957.84.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-957.84.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-957.84.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-957.84.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-957.84.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-957.84.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-957.84.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:kernel-devel-0:3.10.0-957.84.1.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-957.84.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-957.84.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:kernel-devel-0:3.10.0-957.84.1.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-957.84.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-957.84.1.el7.noarch as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:kernel-doc-0:3.10.0-957.84.1.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-957.84.1.el7.noarch", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-957.84.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:kernel-headers-0:3.10.0-957.84.1.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-957.84.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-957.84.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:kernel-headers-0:3.10.0-957.84.1.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-957.84.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-957.84.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:kernel-tools-0:3.10.0-957.84.1.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-957.84.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-957.84.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:kernel-tools-0:3.10.0-957.84.1.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-957.84.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-957.84.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.84.1.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-957.84.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.84.1.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-957.84.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:kernel-tools-libs-0:3.10.0-957.84.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-957.84.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-957.84.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:kernel-tools-libs-0:3.10.0-957.84.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-957.84.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-957.84.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.84.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-957.84.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-957.84.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.84.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-957.84.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-957.84.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:perf-0:3.10.0-957.84.1.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-957.84.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-957.84.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:perf-0:3.10.0-957.84.1.el7.x86_64" }, "product_reference": "perf-0:3.10.0-957.84.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-957.84.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:perf-debuginfo-0:3.10.0-957.84.1.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-957.84.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:python-perf-0:3.10.0-957.84.1.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-957.84.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-957.84.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:python-perf-0:3.10.0-957.84.1.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-957.84.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-957.84.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.84.1.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-957.84.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.6)", "product_id": "7Server-7.6.TUS:bpftool-0:3.10.0-957.84.1.el7.x86_64" }, "product_reference": "bpftool-0:3.10.0-957.84.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-957.84.1.el7.src as a component of Red Hat Enterprise Linux Server TUS (v. 7.6)", "product_id": "7Server-7.6.TUS:kernel-0:3.10.0-957.84.1.el7.src" }, "product_reference": "kernel-0:3.10.0-957.84.1.el7.src", "relates_to_product_reference": "7Server-7.6.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-957.84.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.6)", "product_id": "7Server-7.6.TUS:kernel-0:3.10.0-957.84.1.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-957.84.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-957.84.1.el7.noarch as a component of Red Hat Enterprise Linux Server TUS (v. 7.6)", "product_id": "7Server-7.6.TUS:kernel-abi-whitelists-0:3.10.0-957.84.1.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-957.84.1.el7.noarch", "relates_to_product_reference": "7Server-7.6.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-957.84.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.6)", "product_id": "7Server-7.6.TUS:kernel-debug-0:3.10.0-957.84.1.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-957.84.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-957.84.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.6)", "product_id": "7Server-7.6.TUS:kernel-debug-debuginfo-0:3.10.0-957.84.1.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-957.84.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.6)", "product_id": "7Server-7.6.TUS:kernel-debug-devel-0:3.10.0-957.84.1.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-957.84.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-957.84.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.6)", "product_id": "7Server-7.6.TUS:kernel-debuginfo-0:3.10.0-957.84.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-957.84.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.6)", "product_id": "7Server-7.6.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.84.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-957.84.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-957.84.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.6)", "product_id": "7Server-7.6.TUS:kernel-devel-0:3.10.0-957.84.1.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-957.84.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-957.84.1.el7.noarch as a component of Red Hat Enterprise Linux Server TUS (v. 7.6)", "product_id": "7Server-7.6.TUS:kernel-doc-0:3.10.0-957.84.1.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-957.84.1.el7.noarch", "relates_to_product_reference": "7Server-7.6.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-957.84.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.6)", "product_id": "7Server-7.6.TUS:kernel-headers-0:3.10.0-957.84.1.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-957.84.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-957.84.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.6)", "product_id": "7Server-7.6.TUS:kernel-tools-0:3.10.0-957.84.1.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-957.84.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-957.84.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.6)", "product_id": "7Server-7.6.TUS:kernel-tools-debuginfo-0:3.10.0-957.84.1.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-957.84.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.6)", "product_id": "7Server-7.6.TUS:kernel-tools-libs-0:3.10.0-957.84.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-957.84.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-957.84.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.6)", "product_id": "7Server-7.6.TUS:kernel-tools-libs-devel-0:3.10.0-957.84.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-957.84.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-957.84.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.6)", "product_id": "7Server-7.6.TUS:perf-0:3.10.0-957.84.1.el7.x86_64" }, "product_reference": "perf-0:3.10.0-957.84.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.6)", "product_id": "7Server-7.6.TUS:perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-957.84.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.6)", "product_id": "7Server-7.6.TUS:python-perf-0:3.10.0-957.84.1.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-957.84.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.6)", "product_id": "7Server-7.6.TUS:python-perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-957.84.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.6)", "product_id": "7Server-optional-7.6.AUS:bpftool-0:3.10.0-957.84.1.el7.x86_64" }, "product_reference": "bpftool-0:3.10.0-957.84.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-957.84.1.el7.src as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.6)", "product_id": "7Server-optional-7.6.AUS:kernel-0:3.10.0-957.84.1.el7.src" }, "product_reference": "kernel-0:3.10.0-957.84.1.el7.src", "relates_to_product_reference": "7Server-optional-7.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-957.84.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.6)", "product_id": "7Server-optional-7.6.AUS:kernel-0:3.10.0-957.84.1.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-957.84.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-957.84.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.6)", "product_id": "7Server-optional-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.84.1.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-957.84.1.el7.noarch", "relates_to_product_reference": "7Server-optional-7.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-957.84.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.6)", "product_id": "7Server-optional-7.6.AUS:kernel-debug-0:3.10.0-957.84.1.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-957.84.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-957.84.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.6)", "product_id": "7Server-optional-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.84.1.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-957.84.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.6)", "product_id": "7Server-optional-7.6.AUS:kernel-debug-devel-0:3.10.0-957.84.1.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-957.84.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-957.84.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.6)", "product_id": "7Server-optional-7.6.AUS:kernel-debuginfo-0:3.10.0-957.84.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-957.84.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.6)", "product_id": "7Server-optional-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.84.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-957.84.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-957.84.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.6)", "product_id": "7Server-optional-7.6.AUS:kernel-devel-0:3.10.0-957.84.1.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-957.84.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-957.84.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.6)", "product_id": "7Server-optional-7.6.AUS:kernel-doc-0:3.10.0-957.84.1.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-957.84.1.el7.noarch", "relates_to_product_reference": "7Server-optional-7.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-957.84.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.6)", "product_id": "7Server-optional-7.6.AUS:kernel-headers-0:3.10.0-957.84.1.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-957.84.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-957.84.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.6)", "product_id": "7Server-optional-7.6.AUS:kernel-tools-0:3.10.0-957.84.1.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-957.84.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-957.84.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.6)", "product_id": "7Server-optional-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.84.1.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-957.84.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.6)", "product_id": "7Server-optional-7.6.AUS:kernel-tools-libs-0:3.10.0-957.84.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-957.84.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-957.84.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.6)", "product_id": "7Server-optional-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.84.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-957.84.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-957.84.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.6)", "product_id": "7Server-optional-7.6.AUS:perf-0:3.10.0-957.84.1.el7.x86_64" }, "product_reference": "perf-0:3.10.0-957.84.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.6)", "product_id": "7Server-optional-7.6.AUS:perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-957.84.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.6)", "product_id": "7Server-optional-7.6.AUS:python-perf-0:3.10.0-957.84.1.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-957.84.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.6)", "product_id": "7Server-optional-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-957.84.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)", "product_id": "7Server-optional-7.6.E4S:kernel-0:3.10.0-957.84.1.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-957.84.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-957.84.1.el7.src as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)", "product_id": "7Server-optional-7.6.E4S:kernel-0:3.10.0-957.84.1.el7.src" }, "product_reference": "kernel-0:3.10.0-957.84.1.el7.src", "relates_to_product_reference": "7Server-optional-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-957.84.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)", "product_id": "7Server-optional-7.6.E4S:kernel-0:3.10.0-957.84.1.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-957.84.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-957.84.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)", "product_id": "7Server-optional-7.6.E4S:kernel-abi-whitelists-0:3.10.0-957.84.1.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-957.84.1.el7.noarch", "relates_to_product_reference": "7Server-optional-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-957.84.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)", "product_id": "7Server-optional-7.6.E4S:kernel-bootwrapper-0:3.10.0-957.84.1.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-957.84.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-957.84.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)", "product_id": "7Server-optional-7.6.E4S:kernel-debug-0:3.10.0-957.84.1.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-957.84.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-957.84.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)", "product_id": "7Server-optional-7.6.E4S:kernel-debug-0:3.10.0-957.84.1.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-957.84.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-957.84.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)", "product_id": "7Server-optional-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.84.1.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-957.84.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)", "product_id": "7Server-optional-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.84.1.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-957.84.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)", "product_id": "7Server-optional-7.6.E4S:kernel-debug-devel-0:3.10.0-957.84.1.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-957.84.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-957.84.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)", "product_id": "7Server-optional-7.6.E4S:kernel-debug-devel-0:3.10.0-957.84.1.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-957.84.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-957.84.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)", "product_id": "7Server-optional-7.6.E4S:kernel-debuginfo-0:3.10.0-957.84.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-957.84.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)", "product_id": "7Server-optional-7.6.E4S:kernel-debuginfo-0:3.10.0-957.84.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-957.84.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)", "product_id": "7Server-optional-7.6.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-957.84.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-957.84.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-957.84.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)", "product_id": "7Server-optional-7.6.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-957.84.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-957.84.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-957.84.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)", "product_id": "7Server-optional-7.6.E4S:kernel-devel-0:3.10.0-957.84.1.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-957.84.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-957.84.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)", "product_id": "7Server-optional-7.6.E4S:kernel-devel-0:3.10.0-957.84.1.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-957.84.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-957.84.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)", "product_id": "7Server-optional-7.6.E4S:kernel-doc-0:3.10.0-957.84.1.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-957.84.1.el7.noarch", "relates_to_product_reference": "7Server-optional-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-957.84.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)", "product_id": "7Server-optional-7.6.E4S:kernel-headers-0:3.10.0-957.84.1.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-957.84.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-957.84.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)", "product_id": "7Server-optional-7.6.E4S:kernel-headers-0:3.10.0-957.84.1.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-957.84.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-957.84.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)", "product_id": "7Server-optional-7.6.E4S:kernel-tools-0:3.10.0-957.84.1.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-957.84.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-957.84.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)", "product_id": "7Server-optional-7.6.E4S:kernel-tools-0:3.10.0-957.84.1.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-957.84.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-957.84.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)", "product_id": "7Server-optional-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.84.1.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-957.84.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)", "product_id": "7Server-optional-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.84.1.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-957.84.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)", "product_id": "7Server-optional-7.6.E4S:kernel-tools-libs-0:3.10.0-957.84.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-957.84.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-957.84.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)", "product_id": "7Server-optional-7.6.E4S:kernel-tools-libs-0:3.10.0-957.84.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-957.84.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-957.84.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)", "product_id": "7Server-optional-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.84.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-957.84.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-957.84.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)", "product_id": "7Server-optional-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.84.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-957.84.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-957.84.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)", "product_id": "7Server-optional-7.6.E4S:perf-0:3.10.0-957.84.1.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-957.84.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-957.84.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)", "product_id": "7Server-optional-7.6.E4S:perf-0:3.10.0-957.84.1.el7.x86_64" }, "product_reference": "perf-0:3.10.0-957.84.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-957.84.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)", "product_id": "7Server-optional-7.6.E4S:perf-debuginfo-0:3.10.0-957.84.1.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)", "product_id": "7Server-optional-7.6.E4S:perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-957.84.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)", "product_id": "7Server-optional-7.6.E4S:python-perf-0:3.10.0-957.84.1.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-957.84.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-957.84.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)", "product_id": "7Server-optional-7.6.E4S:python-perf-0:3.10.0-957.84.1.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-957.84.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-957.84.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)", "product_id": "7Server-optional-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.84.1.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)", "product_id": "7Server-optional-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-957.84.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.6)", "product_id": "7Server-optional-7.6.TUS:bpftool-0:3.10.0-957.84.1.el7.x86_64" }, "product_reference": "bpftool-0:3.10.0-957.84.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-957.84.1.el7.src as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.6)", "product_id": "7Server-optional-7.6.TUS:kernel-0:3.10.0-957.84.1.el7.src" }, "product_reference": "kernel-0:3.10.0-957.84.1.el7.src", "relates_to_product_reference": "7Server-optional-7.6.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-957.84.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.6)", "product_id": "7Server-optional-7.6.TUS:kernel-0:3.10.0-957.84.1.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-957.84.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-957.84.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.6)", "product_id": "7Server-optional-7.6.TUS:kernel-abi-whitelists-0:3.10.0-957.84.1.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-957.84.1.el7.noarch", "relates_to_product_reference": "7Server-optional-7.6.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-957.84.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.6)", "product_id": "7Server-optional-7.6.TUS:kernel-debug-0:3.10.0-957.84.1.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-957.84.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-957.84.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.6)", "product_id": "7Server-optional-7.6.TUS:kernel-debug-debuginfo-0:3.10.0-957.84.1.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-957.84.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.6)", "product_id": "7Server-optional-7.6.TUS:kernel-debug-devel-0:3.10.0-957.84.1.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-957.84.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-957.84.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.6)", "product_id": "7Server-optional-7.6.TUS:kernel-debuginfo-0:3.10.0-957.84.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-957.84.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.6)", "product_id": "7Server-optional-7.6.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.84.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-957.84.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-957.84.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.6)", "product_id": "7Server-optional-7.6.TUS:kernel-devel-0:3.10.0-957.84.1.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-957.84.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-957.84.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.6)", "product_id": "7Server-optional-7.6.TUS:kernel-doc-0:3.10.0-957.84.1.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-957.84.1.el7.noarch", "relates_to_product_reference": "7Server-optional-7.6.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-957.84.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.6)", "product_id": "7Server-optional-7.6.TUS:kernel-headers-0:3.10.0-957.84.1.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-957.84.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-957.84.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.6)", "product_id": "7Server-optional-7.6.TUS:kernel-tools-0:3.10.0-957.84.1.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-957.84.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-957.84.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.6)", "product_id": "7Server-optional-7.6.TUS:kernel-tools-debuginfo-0:3.10.0-957.84.1.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-957.84.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.6)", "product_id": "7Server-optional-7.6.TUS:kernel-tools-libs-0:3.10.0-957.84.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-957.84.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-957.84.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.6)", "product_id": "7Server-optional-7.6.TUS:kernel-tools-libs-devel-0:3.10.0-957.84.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-957.84.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-957.84.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.6)", "product_id": "7Server-optional-7.6.TUS:perf-0:3.10.0-957.84.1.el7.x86_64" }, "product_reference": "perf-0:3.10.0-957.84.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.6)", "product_id": "7Server-optional-7.6.TUS:perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-957.84.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.6)", "product_id": "7Server-optional-7.6.TUS:python-perf-0:3.10.0-957.84.1.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-957.84.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.6)", "product_id": "7Server-optional-7.6.TUS:python-perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.TUS" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Maxim Levitsky" ], "organization": "Red Hat", "summary": "This issue was discovered by Red Hat." } ], "cve": "CVE-2021-3653", "cwe": { "id": "CWE-862", "name": "Missing Authorization" }, "discovery_date": "2021-07-15T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-7.6.AUS:kernel-headers-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-headers-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-headers-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-headers-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-headers-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-headers-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-headers-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-headers-0:3.10.0-957.84.1.el7.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1983686" } ], "notes": [ { "category": "description", "text": "A flaw was found in the KVM\u0027s AMD code for supporting SVM nested virtualization. The flaw occurs when processing the VMCB (virtual machine control block) provided by the L1 guest to spawn/handle a nested guest (L2). Due to improper validation of the \"int_ctl\" field, this issue could allow a malicious L1 to enable AVIC support (Advanced Virtual Interrupt Controller) for the L2 guest. As a result, the L2 guest would be allowed to read/write physical pages of the host, resulting in a crash of the entire system, leak of sensitive data or potential guest-to-host escape.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: SVM nested virtualization issue in KVM (AVIC support)", "title": "Vulnerability summary" }, { "category": "other", "text": "The nested virtualization feature is not enabled by default up to Red Hat Enterprise Linux 8.4. Most importantly, Red Hat currently provides nested virtualization only as a Technology Preview, and is therefore unsupported for production use. For additional details please see https://access.redhat.com/solutions/21101 and https://access.redhat.com/support/offerings/techpreview.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-7.6.AUS:bpftool-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-0:3.10.0-957.84.1.el7.src", "7Server-7.6.AUS:kernel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.84.1.el7.noarch", "7Server-7.6.AUS:kernel-debug-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-debug-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-doc-0:3.10.0-957.84.1.el7.noarch", "7Server-7.6.AUS:kernel-tools-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-tools-libs-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:python-perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-0:3.10.0-957.84.1.el7.src", "7Server-7.6.E4S:kernel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-abi-whitelists-0:3.10.0-957.84.1.el7.noarch", "7Server-7.6.E4S:kernel-bootwrapper-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debug-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debug-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-debug-devel-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debug-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-devel-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-doc-0:3.10.0-957.84.1.el7.noarch", "7Server-7.6.E4S:kernel-tools-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-tools-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-tools-libs-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-tools-libs-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:perf-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:perf-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:python-perf-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:python-perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:bpftool-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-0:3.10.0-957.84.1.el7.src", "7Server-7.6.TUS:kernel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-abi-whitelists-0:3.10.0-957.84.1.el7.noarch", "7Server-7.6.TUS:kernel-debug-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-debug-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-debug-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-doc-0:3.10.0-957.84.1.el7.noarch", "7Server-7.6.TUS:kernel-tools-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-tools-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-tools-libs-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-tools-libs-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:python-perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:python-perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:bpftool-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-0:3.10.0-957.84.1.el7.src", "7Server-optional-7.6.AUS:kernel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.84.1.el7.noarch", "7Server-optional-7.6.AUS:kernel-debug-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-debug-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-doc-0:3.10.0-957.84.1.el7.noarch", "7Server-optional-7.6.AUS:kernel-tools-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-tools-libs-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:python-perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-0:3.10.0-957.84.1.el7.src", "7Server-optional-7.6.E4S:kernel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-abi-whitelists-0:3.10.0-957.84.1.el7.noarch", "7Server-optional-7.6.E4S:kernel-bootwrapper-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debug-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debug-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-debug-devel-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debug-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-devel-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-doc-0:3.10.0-957.84.1.el7.noarch", "7Server-optional-7.6.E4S:kernel-tools-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-tools-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-tools-libs-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-tools-libs-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:perf-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:perf-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:python-perf-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:python-perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:bpftool-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-0:3.10.0-957.84.1.el7.src", "7Server-optional-7.6.TUS:kernel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-abi-whitelists-0:3.10.0-957.84.1.el7.noarch", "7Server-optional-7.6.TUS:kernel-debug-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-debug-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-debug-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-doc-0:3.10.0-957.84.1.el7.noarch", "7Server-optional-7.6.TUS:kernel-tools-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-tools-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-tools-libs-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-tools-libs-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:python-perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:python-perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64" ], "known_not_affected": [ "7Server-7.6.AUS:kernel-headers-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-headers-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-headers-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-headers-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-headers-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-headers-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-headers-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-headers-0:3.10.0-957.84.1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-3653" }, { "category": "external", "summary": "RHBZ#1983686", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1983686" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-3653", "url": "https://www.cve.org/CVERecord?id=CVE-2021-3653" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3653", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3653" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2021/08/16/1", "url": "https://www.openwall.com/lists/oss-security/2021/08/16/1" } ], "release_date": "2021-08-16T12:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-10-12T15:19:06+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-7.6.AUS:bpftool-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-0:3.10.0-957.84.1.el7.src", "7Server-7.6.AUS:kernel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.84.1.el7.noarch", "7Server-7.6.AUS:kernel-debug-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-debug-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-doc-0:3.10.0-957.84.1.el7.noarch", "7Server-7.6.AUS:kernel-tools-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-tools-libs-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:python-perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-0:3.10.0-957.84.1.el7.src", "7Server-7.6.E4S:kernel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-abi-whitelists-0:3.10.0-957.84.1.el7.noarch", "7Server-7.6.E4S:kernel-bootwrapper-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debug-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debug-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-debug-devel-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debug-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-devel-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-doc-0:3.10.0-957.84.1.el7.noarch", "7Server-7.6.E4S:kernel-tools-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-tools-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-tools-libs-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-tools-libs-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:perf-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:perf-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:python-perf-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:python-perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:bpftool-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-0:3.10.0-957.84.1.el7.src", "7Server-7.6.TUS:kernel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-abi-whitelists-0:3.10.0-957.84.1.el7.noarch", "7Server-7.6.TUS:kernel-debug-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-debug-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-debug-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-doc-0:3.10.0-957.84.1.el7.noarch", "7Server-7.6.TUS:kernel-tools-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-tools-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-tools-libs-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-tools-libs-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:python-perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:python-perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:bpftool-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-0:3.10.0-957.84.1.el7.src", "7Server-optional-7.6.AUS:kernel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.84.1.el7.noarch", "7Server-optional-7.6.AUS:kernel-debug-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-debug-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-doc-0:3.10.0-957.84.1.el7.noarch", "7Server-optional-7.6.AUS:kernel-tools-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-tools-libs-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:python-perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-0:3.10.0-957.84.1.el7.src", "7Server-optional-7.6.E4S:kernel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-abi-whitelists-0:3.10.0-957.84.1.el7.noarch", "7Server-optional-7.6.E4S:kernel-bootwrapper-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debug-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debug-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-debug-devel-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debug-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-devel-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-doc-0:3.10.0-957.84.1.el7.noarch", "7Server-optional-7.6.E4S:kernel-tools-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-tools-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-tools-libs-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-tools-libs-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:perf-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:perf-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:python-perf-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:python-perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:bpftool-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-0:3.10.0-957.84.1.el7.src", "7Server-optional-7.6.TUS:kernel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-abi-whitelists-0:3.10.0-957.84.1.el7.noarch", "7Server-optional-7.6.TUS:kernel-debug-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-debug-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-debug-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-doc-0:3.10.0-957.84.1.el7.noarch", "7Server-optional-7.6.TUS:kernel-tools-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-tools-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-tools-libs-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-tools-libs-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:python-perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:python-perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2021:3812" }, { "category": "workaround", "details": "This vulnerability can be mitigated by disabling the nested virtualization feature:\n```\n# modprobe -r kvm_amd\n# modprobe kvm_amd nested=0\n```", "product_ids": [ "7Server-7.6.AUS:bpftool-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-0:3.10.0-957.84.1.el7.src", "7Server-7.6.AUS:kernel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.84.1.el7.noarch", "7Server-7.6.AUS:kernel-debug-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-debug-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-doc-0:3.10.0-957.84.1.el7.noarch", "7Server-7.6.AUS:kernel-headers-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-tools-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-tools-libs-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:python-perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-0:3.10.0-957.84.1.el7.src", "7Server-7.6.E4S:kernel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-abi-whitelists-0:3.10.0-957.84.1.el7.noarch", "7Server-7.6.E4S:kernel-bootwrapper-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debug-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debug-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-debug-devel-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debug-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-devel-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-doc-0:3.10.0-957.84.1.el7.noarch", "7Server-7.6.E4S:kernel-headers-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-headers-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-tools-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-tools-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-tools-libs-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-tools-libs-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:perf-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:perf-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:python-perf-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:python-perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:bpftool-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-0:3.10.0-957.84.1.el7.src", "7Server-7.6.TUS:kernel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-abi-whitelists-0:3.10.0-957.84.1.el7.noarch", "7Server-7.6.TUS:kernel-debug-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-debug-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-debug-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-doc-0:3.10.0-957.84.1.el7.noarch", "7Server-7.6.TUS:kernel-headers-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-tools-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-tools-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-tools-libs-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-tools-libs-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:python-perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:python-perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:bpftool-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-0:3.10.0-957.84.1.el7.src", "7Server-optional-7.6.AUS:kernel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.84.1.el7.noarch", "7Server-optional-7.6.AUS:kernel-debug-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-debug-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-doc-0:3.10.0-957.84.1.el7.noarch", "7Server-optional-7.6.AUS:kernel-headers-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-tools-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-tools-libs-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:python-perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-0:3.10.0-957.84.1.el7.src", "7Server-optional-7.6.E4S:kernel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-abi-whitelists-0:3.10.0-957.84.1.el7.noarch", "7Server-optional-7.6.E4S:kernel-bootwrapper-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debug-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debug-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-debug-devel-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debug-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-devel-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-doc-0:3.10.0-957.84.1.el7.noarch", "7Server-optional-7.6.E4S:kernel-headers-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-headers-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-tools-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-tools-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-tools-libs-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-tools-libs-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:perf-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:perf-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:python-perf-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:python-perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:bpftool-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-0:3.10.0-957.84.1.el7.src", "7Server-optional-7.6.TUS:kernel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-abi-whitelists-0:3.10.0-957.84.1.el7.noarch", "7Server-optional-7.6.TUS:kernel-debug-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-debug-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-debug-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-doc-0:3.10.0-957.84.1.el7.noarch", "7Server-optional-7.6.TUS:kernel-headers-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-tools-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-tools-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-tools-libs-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-tools-libs-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:python-perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:python-perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Server-7.6.AUS:bpftool-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-0:3.10.0-957.84.1.el7.src", "7Server-7.6.AUS:kernel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.84.1.el7.noarch", "7Server-7.6.AUS:kernel-debug-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-debug-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-doc-0:3.10.0-957.84.1.el7.noarch", "7Server-7.6.AUS:kernel-tools-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-tools-libs-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:python-perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-0:3.10.0-957.84.1.el7.src", "7Server-7.6.E4S:kernel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-abi-whitelists-0:3.10.0-957.84.1.el7.noarch", "7Server-7.6.E4S:kernel-bootwrapper-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debug-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debug-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-debug-devel-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debug-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-devel-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-doc-0:3.10.0-957.84.1.el7.noarch", "7Server-7.6.E4S:kernel-tools-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-tools-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-tools-libs-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-tools-libs-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:perf-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:perf-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:python-perf-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:python-perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:bpftool-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-0:3.10.0-957.84.1.el7.src", "7Server-7.6.TUS:kernel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-abi-whitelists-0:3.10.0-957.84.1.el7.noarch", "7Server-7.6.TUS:kernel-debug-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-debug-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-debug-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-doc-0:3.10.0-957.84.1.el7.noarch", "7Server-7.6.TUS:kernel-tools-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-tools-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-tools-libs-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-tools-libs-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:python-perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:python-perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:bpftool-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-0:3.10.0-957.84.1.el7.src", "7Server-optional-7.6.AUS:kernel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.84.1.el7.noarch", "7Server-optional-7.6.AUS:kernel-debug-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-debug-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-doc-0:3.10.0-957.84.1.el7.noarch", "7Server-optional-7.6.AUS:kernel-tools-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-tools-libs-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:python-perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-0:3.10.0-957.84.1.el7.src", "7Server-optional-7.6.E4S:kernel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-abi-whitelists-0:3.10.0-957.84.1.el7.noarch", "7Server-optional-7.6.E4S:kernel-bootwrapper-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debug-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debug-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-debug-devel-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debug-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-devel-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-doc-0:3.10.0-957.84.1.el7.noarch", "7Server-optional-7.6.E4S:kernel-tools-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-tools-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-tools-libs-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-tools-libs-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:perf-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:perf-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:python-perf-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:python-perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:bpftool-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-0:3.10.0-957.84.1.el7.src", "7Server-optional-7.6.TUS:kernel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-abi-whitelists-0:3.10.0-957.84.1.el7.noarch", "7Server-optional-7.6.TUS:kernel-debug-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-debug-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-debug-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-doc-0:3.10.0-957.84.1.el7.noarch", "7Server-optional-7.6.TUS:kernel-tools-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-tools-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-tools-libs-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-tools-libs-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:python-perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:python-perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: SVM nested virtualization issue in KVM (AVIC support)" }, { "acknowledgments": [ { "names": [ "Maxim Levitsky", "Paolo Bonzini" ], "organization": "Red Hat", "summary": "This issue was discovered by Red Hat." } ], "cve": "CVE-2021-3656", "cwe": { "id": "CWE-862", "name": "Missing Authorization" }, "discovery_date": "2021-07-15T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-7.6.AUS:kernel-headers-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-headers-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-headers-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-headers-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-headers-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-headers-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-headers-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-headers-0:3.10.0-957.84.1.el7.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1983988" } ], "notes": [ { "category": "description", "text": "A flaw was found in the KVM\u0027s AMD code for supporting SVM nested virtualization. The flaw occurs when processing the VMCB (virtual machine control block) provided by the L1 guest to spawn/handle a nested guest (L2). Due to improper validation of the \"virt_ext\" field, this issue could allow a malicious L1 to disable both VMLOAD/VMSAVE intercepts and VLS (Virtual VMLOAD/VMSAVE) for the L2 guest. As a result, the L2 guest would be allowed to read/write physical pages of the host, resulting in a crash of the entire system, leak of sensitive data or potential guest-to-host escape.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: SVM nested virtualization issue in KVM (VMLOAD/VMSAVE)", "title": "Vulnerability summary" }, { "category": "other", "text": "The nested virtualization feature is not enabled by default up to Red Hat Enterprise Linux 8.4. Most importantly, Red Hat currently provides nested virtualization only as a Technology Preview, and is therefore unsupported for production use. For additional details please see https://access.redhat.com/solutions/21101 and https://access.redhat.com/support/offerings/techpreview.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-7.6.AUS:bpftool-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-0:3.10.0-957.84.1.el7.src", "7Server-7.6.AUS:kernel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.84.1.el7.noarch", "7Server-7.6.AUS:kernel-debug-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-debug-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-doc-0:3.10.0-957.84.1.el7.noarch", "7Server-7.6.AUS:kernel-tools-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-tools-libs-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:python-perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-0:3.10.0-957.84.1.el7.src", "7Server-7.6.E4S:kernel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-abi-whitelists-0:3.10.0-957.84.1.el7.noarch", "7Server-7.6.E4S:kernel-bootwrapper-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debug-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debug-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-debug-devel-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debug-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-devel-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-doc-0:3.10.0-957.84.1.el7.noarch", "7Server-7.6.E4S:kernel-tools-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-tools-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-tools-libs-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-tools-libs-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:perf-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:perf-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:python-perf-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:python-perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:bpftool-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-0:3.10.0-957.84.1.el7.src", "7Server-7.6.TUS:kernel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-abi-whitelists-0:3.10.0-957.84.1.el7.noarch", "7Server-7.6.TUS:kernel-debug-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-debug-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-debug-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-doc-0:3.10.0-957.84.1.el7.noarch", "7Server-7.6.TUS:kernel-tools-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-tools-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-tools-libs-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-tools-libs-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:python-perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:python-perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:bpftool-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-0:3.10.0-957.84.1.el7.src", "7Server-optional-7.6.AUS:kernel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.84.1.el7.noarch", "7Server-optional-7.6.AUS:kernel-debug-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-debug-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-doc-0:3.10.0-957.84.1.el7.noarch", "7Server-optional-7.6.AUS:kernel-tools-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-tools-libs-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:python-perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-0:3.10.0-957.84.1.el7.src", "7Server-optional-7.6.E4S:kernel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-abi-whitelists-0:3.10.0-957.84.1.el7.noarch", "7Server-optional-7.6.E4S:kernel-bootwrapper-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debug-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debug-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-debug-devel-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debug-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-devel-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-doc-0:3.10.0-957.84.1.el7.noarch", "7Server-optional-7.6.E4S:kernel-tools-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-tools-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-tools-libs-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-tools-libs-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:perf-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:perf-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:python-perf-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:python-perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:bpftool-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-0:3.10.0-957.84.1.el7.src", "7Server-optional-7.6.TUS:kernel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-abi-whitelists-0:3.10.0-957.84.1.el7.noarch", "7Server-optional-7.6.TUS:kernel-debug-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-debug-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-debug-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-doc-0:3.10.0-957.84.1.el7.noarch", "7Server-optional-7.6.TUS:kernel-tools-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-tools-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-tools-libs-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-tools-libs-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:python-perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:python-perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64" ], "known_not_affected": [ "7Server-7.6.AUS:kernel-headers-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-headers-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-headers-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-headers-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-headers-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-headers-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-headers-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-headers-0:3.10.0-957.84.1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-3656" }, { "category": "external", "summary": "RHBZ#1983988", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1983988" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-3656", "url": "https://www.cve.org/CVERecord?id=CVE-2021-3656" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3656", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3656" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2021/08/16/1", "url": "https://www.openwall.com/lists/oss-security/2021/08/16/1" } ], "release_date": "2021-08-16T12:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-10-12T15:19:06+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-7.6.AUS:bpftool-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-0:3.10.0-957.84.1.el7.src", "7Server-7.6.AUS:kernel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.84.1.el7.noarch", "7Server-7.6.AUS:kernel-debug-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-debug-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-doc-0:3.10.0-957.84.1.el7.noarch", "7Server-7.6.AUS:kernel-tools-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-tools-libs-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:python-perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-0:3.10.0-957.84.1.el7.src", "7Server-7.6.E4S:kernel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-abi-whitelists-0:3.10.0-957.84.1.el7.noarch", "7Server-7.6.E4S:kernel-bootwrapper-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debug-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debug-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-debug-devel-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debug-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-devel-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-doc-0:3.10.0-957.84.1.el7.noarch", "7Server-7.6.E4S:kernel-tools-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-tools-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-tools-libs-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-tools-libs-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:perf-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:perf-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:python-perf-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:python-perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:bpftool-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-0:3.10.0-957.84.1.el7.src", "7Server-7.6.TUS:kernel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-abi-whitelists-0:3.10.0-957.84.1.el7.noarch", "7Server-7.6.TUS:kernel-debug-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-debug-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-debug-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-doc-0:3.10.0-957.84.1.el7.noarch", "7Server-7.6.TUS:kernel-tools-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-tools-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-tools-libs-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-tools-libs-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:python-perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:python-perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:bpftool-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-0:3.10.0-957.84.1.el7.src", "7Server-optional-7.6.AUS:kernel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.84.1.el7.noarch", "7Server-optional-7.6.AUS:kernel-debug-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-debug-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-doc-0:3.10.0-957.84.1.el7.noarch", "7Server-optional-7.6.AUS:kernel-tools-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-tools-libs-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:python-perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-0:3.10.0-957.84.1.el7.src", "7Server-optional-7.6.E4S:kernel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-abi-whitelists-0:3.10.0-957.84.1.el7.noarch", "7Server-optional-7.6.E4S:kernel-bootwrapper-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debug-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debug-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-debug-devel-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debug-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-devel-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-doc-0:3.10.0-957.84.1.el7.noarch", "7Server-optional-7.6.E4S:kernel-tools-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-tools-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-tools-libs-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-tools-libs-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:perf-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:perf-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:python-perf-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:python-perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:bpftool-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-0:3.10.0-957.84.1.el7.src", "7Server-optional-7.6.TUS:kernel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-abi-whitelists-0:3.10.0-957.84.1.el7.noarch", "7Server-optional-7.6.TUS:kernel-debug-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-debug-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-debug-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-doc-0:3.10.0-957.84.1.el7.noarch", "7Server-optional-7.6.TUS:kernel-tools-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-tools-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-tools-libs-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-tools-libs-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:python-perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:python-perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2021:3812" }, { "category": "workaround", "details": "This vulnerability can be mitigated by disabling the nested virtualization feature:\n```\n# modprobe -r kvm_amd\n# modprobe kvm_amd nested=0\n```\n\nDisabling VLS (Virtual VMLOAD/VMSAVE) is an alternative mitigation:\n```\n# modprobe kvm_amd vls=0\n```", "product_ids": [ "7Server-7.6.AUS:bpftool-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-0:3.10.0-957.84.1.el7.src", "7Server-7.6.AUS:kernel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.84.1.el7.noarch", "7Server-7.6.AUS:kernel-debug-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-debug-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-doc-0:3.10.0-957.84.1.el7.noarch", "7Server-7.6.AUS:kernel-headers-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-tools-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-tools-libs-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:python-perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-0:3.10.0-957.84.1.el7.src", "7Server-7.6.E4S:kernel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-abi-whitelists-0:3.10.0-957.84.1.el7.noarch", "7Server-7.6.E4S:kernel-bootwrapper-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debug-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debug-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-debug-devel-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debug-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-devel-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-doc-0:3.10.0-957.84.1.el7.noarch", "7Server-7.6.E4S:kernel-headers-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-headers-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-tools-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-tools-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-tools-libs-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-tools-libs-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:perf-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:perf-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:python-perf-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:python-perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:bpftool-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-0:3.10.0-957.84.1.el7.src", "7Server-7.6.TUS:kernel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-abi-whitelists-0:3.10.0-957.84.1.el7.noarch", "7Server-7.6.TUS:kernel-debug-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-debug-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-debug-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-doc-0:3.10.0-957.84.1.el7.noarch", "7Server-7.6.TUS:kernel-headers-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-tools-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-tools-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-tools-libs-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-tools-libs-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:python-perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:python-perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:bpftool-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-0:3.10.0-957.84.1.el7.src", "7Server-optional-7.6.AUS:kernel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.84.1.el7.noarch", "7Server-optional-7.6.AUS:kernel-debug-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-debug-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-doc-0:3.10.0-957.84.1.el7.noarch", "7Server-optional-7.6.AUS:kernel-headers-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-tools-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-tools-libs-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:python-perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-0:3.10.0-957.84.1.el7.src", "7Server-optional-7.6.E4S:kernel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-abi-whitelists-0:3.10.0-957.84.1.el7.noarch", "7Server-optional-7.6.E4S:kernel-bootwrapper-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debug-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debug-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-debug-devel-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debug-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-devel-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-doc-0:3.10.0-957.84.1.el7.noarch", "7Server-optional-7.6.E4S:kernel-headers-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-headers-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-tools-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-tools-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-tools-libs-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-tools-libs-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:perf-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:perf-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:python-perf-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:python-perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:bpftool-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-0:3.10.0-957.84.1.el7.src", "7Server-optional-7.6.TUS:kernel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-abi-whitelists-0:3.10.0-957.84.1.el7.noarch", "7Server-optional-7.6.TUS:kernel-debug-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-debug-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-debug-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-doc-0:3.10.0-957.84.1.el7.noarch", "7Server-optional-7.6.TUS:kernel-headers-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-tools-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-tools-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-tools-libs-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-tools-libs-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:python-perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:python-perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Server-7.6.AUS:bpftool-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-0:3.10.0-957.84.1.el7.src", "7Server-7.6.AUS:kernel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.84.1.el7.noarch", "7Server-7.6.AUS:kernel-debug-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-debug-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-doc-0:3.10.0-957.84.1.el7.noarch", "7Server-7.6.AUS:kernel-tools-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-tools-libs-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:python-perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-0:3.10.0-957.84.1.el7.src", "7Server-7.6.E4S:kernel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-abi-whitelists-0:3.10.0-957.84.1.el7.noarch", "7Server-7.6.E4S:kernel-bootwrapper-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debug-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debug-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-debug-devel-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debug-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-devel-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-doc-0:3.10.0-957.84.1.el7.noarch", "7Server-7.6.E4S:kernel-tools-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-tools-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-tools-libs-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-tools-libs-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:perf-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:perf-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:python-perf-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:python-perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:bpftool-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-0:3.10.0-957.84.1.el7.src", "7Server-7.6.TUS:kernel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-abi-whitelists-0:3.10.0-957.84.1.el7.noarch", "7Server-7.6.TUS:kernel-debug-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-debug-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-debug-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-doc-0:3.10.0-957.84.1.el7.noarch", "7Server-7.6.TUS:kernel-tools-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-tools-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-tools-libs-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-tools-libs-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:python-perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:python-perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:bpftool-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-0:3.10.0-957.84.1.el7.src", "7Server-optional-7.6.AUS:kernel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.84.1.el7.noarch", "7Server-optional-7.6.AUS:kernel-debug-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-debug-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-doc-0:3.10.0-957.84.1.el7.noarch", "7Server-optional-7.6.AUS:kernel-tools-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-tools-libs-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:python-perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-0:3.10.0-957.84.1.el7.src", "7Server-optional-7.6.E4S:kernel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-abi-whitelists-0:3.10.0-957.84.1.el7.noarch", "7Server-optional-7.6.E4S:kernel-bootwrapper-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debug-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debug-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-debug-devel-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debug-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-devel-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-doc-0:3.10.0-957.84.1.el7.noarch", "7Server-optional-7.6.E4S:kernel-tools-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-tools-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-tools-libs-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-tools-libs-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:perf-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:perf-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:python-perf-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:python-perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:bpftool-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-0:3.10.0-957.84.1.el7.src", "7Server-optional-7.6.TUS:kernel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-abi-whitelists-0:3.10.0-957.84.1.el7.noarch", "7Server-optional-7.6.TUS:kernel-debug-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-debug-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-debug-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-doc-0:3.10.0-957.84.1.el7.noarch", "7Server-optional-7.6.TUS:kernel-tools-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-tools-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-tools-libs-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-tools-libs-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:python-perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:python-perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: SVM nested virtualization issue in KVM (VMLOAD/VMSAVE)" }, { "cve": "CVE-2021-22543", "cwe": { "id": "CWE-863", "name": "Incorrect Authorization" }, "discovery_date": "2021-05-26T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-7.6.AUS:kernel-headers-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-headers-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-headers-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-headers-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-headers-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-headers-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-headers-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-headers-0:3.10.0-957.84.1.el7.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1965461" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel\u2019s KVM implementation, where improper handing of the VM_IO|VM_PFNMAP VMAs in KVM bypasses RO checks and leads to pages being freed while still accessible by the VMM and guest. This flaw allows users who can start and control a VM to read/write random pages of memory, resulting in local privilege escalation. The highest threat from this vulnerability is to confidentiality, integrity, and system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Improper handling of VM_IO|VM_PFNMAP vmas in KVM can bypass RO checks", "title": "Vulnerability summary" }, { "category": "other", "text": "Both Red Hat Enterprise Linux 7 and Red Hat Enterprise Linux 8 leverage udev to set the proper permissions (ugo=rw) of the `/dev/kvm` device, making it accessible to all users. It is worth noting that while the KVM rule is part of the main udev package in Red Hat Enterprise Linux 8, the same rule is shipped with the `qemu-kvm` package in Red Hat Enterprise Linux 7. In other words, Red Hat Enterprise Linux 7 does not expose `/dev/kvm` to unprivileged users by default, as long as the `qemu-kvm` package is not installed.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-7.6.AUS:bpftool-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-0:3.10.0-957.84.1.el7.src", "7Server-7.6.AUS:kernel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.84.1.el7.noarch", "7Server-7.6.AUS:kernel-debug-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-debug-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-doc-0:3.10.0-957.84.1.el7.noarch", "7Server-7.6.AUS:kernel-tools-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-tools-libs-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:python-perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-0:3.10.0-957.84.1.el7.src", "7Server-7.6.E4S:kernel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-abi-whitelists-0:3.10.0-957.84.1.el7.noarch", "7Server-7.6.E4S:kernel-bootwrapper-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debug-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debug-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-debug-devel-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debug-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-devel-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-doc-0:3.10.0-957.84.1.el7.noarch", "7Server-7.6.E4S:kernel-tools-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-tools-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-tools-libs-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-tools-libs-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:perf-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:perf-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:python-perf-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:python-perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:bpftool-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-0:3.10.0-957.84.1.el7.src", "7Server-7.6.TUS:kernel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-abi-whitelists-0:3.10.0-957.84.1.el7.noarch", "7Server-7.6.TUS:kernel-debug-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-debug-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-debug-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-doc-0:3.10.0-957.84.1.el7.noarch", "7Server-7.6.TUS:kernel-tools-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-tools-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-tools-libs-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-tools-libs-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:python-perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:python-perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:bpftool-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-0:3.10.0-957.84.1.el7.src", "7Server-optional-7.6.AUS:kernel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.84.1.el7.noarch", "7Server-optional-7.6.AUS:kernel-debug-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-debug-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-doc-0:3.10.0-957.84.1.el7.noarch", "7Server-optional-7.6.AUS:kernel-tools-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-tools-libs-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:python-perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-0:3.10.0-957.84.1.el7.src", "7Server-optional-7.6.E4S:kernel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-abi-whitelists-0:3.10.0-957.84.1.el7.noarch", "7Server-optional-7.6.E4S:kernel-bootwrapper-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debug-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debug-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-debug-devel-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debug-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-devel-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-doc-0:3.10.0-957.84.1.el7.noarch", "7Server-optional-7.6.E4S:kernel-tools-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-tools-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-tools-libs-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-tools-libs-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:perf-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:perf-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:python-perf-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:python-perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:bpftool-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-0:3.10.0-957.84.1.el7.src", "7Server-optional-7.6.TUS:kernel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-abi-whitelists-0:3.10.0-957.84.1.el7.noarch", "7Server-optional-7.6.TUS:kernel-debug-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-debug-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-debug-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-doc-0:3.10.0-957.84.1.el7.noarch", "7Server-optional-7.6.TUS:kernel-tools-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-tools-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-tools-libs-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-tools-libs-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:python-perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:python-perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64" ], "known_not_affected": [ "7Server-7.6.AUS:kernel-headers-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-headers-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-headers-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-headers-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-headers-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-headers-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-headers-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-headers-0:3.10.0-957.84.1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-22543" }, { "category": "external", "summary": "RHBZ#1965461", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1965461" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-22543", "url": "https://www.cve.org/CVERecord?id=CVE-2021-22543" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-22543", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-22543" }, { "category": "external", "summary": "https://github.com/google/security-research/security/advisories/GHSA-7wq5-phmq-m584", "url": "https://github.com/google/security-research/security/advisories/GHSA-7wq5-phmq-m584" } ], "release_date": "2021-05-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-10-12T15:19:06+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-7.6.AUS:bpftool-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-0:3.10.0-957.84.1.el7.src", "7Server-7.6.AUS:kernel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.84.1.el7.noarch", "7Server-7.6.AUS:kernel-debug-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-debug-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-doc-0:3.10.0-957.84.1.el7.noarch", "7Server-7.6.AUS:kernel-tools-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-tools-libs-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:python-perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-0:3.10.0-957.84.1.el7.src", "7Server-7.6.E4S:kernel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-abi-whitelists-0:3.10.0-957.84.1.el7.noarch", "7Server-7.6.E4S:kernel-bootwrapper-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debug-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debug-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-debug-devel-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debug-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-devel-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-doc-0:3.10.0-957.84.1.el7.noarch", "7Server-7.6.E4S:kernel-tools-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-tools-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-tools-libs-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-tools-libs-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:perf-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:perf-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:python-perf-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:python-perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:bpftool-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-0:3.10.0-957.84.1.el7.src", "7Server-7.6.TUS:kernel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-abi-whitelists-0:3.10.0-957.84.1.el7.noarch", "7Server-7.6.TUS:kernel-debug-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-debug-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-debug-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-doc-0:3.10.0-957.84.1.el7.noarch", "7Server-7.6.TUS:kernel-tools-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-tools-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-tools-libs-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-tools-libs-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:python-perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:python-perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:bpftool-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-0:3.10.0-957.84.1.el7.src", "7Server-optional-7.6.AUS:kernel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.84.1.el7.noarch", "7Server-optional-7.6.AUS:kernel-debug-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-debug-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-doc-0:3.10.0-957.84.1.el7.noarch", "7Server-optional-7.6.AUS:kernel-tools-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-tools-libs-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:python-perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-0:3.10.0-957.84.1.el7.src", "7Server-optional-7.6.E4S:kernel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-abi-whitelists-0:3.10.0-957.84.1.el7.noarch", "7Server-optional-7.6.E4S:kernel-bootwrapper-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debug-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debug-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-debug-devel-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debug-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-devel-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-doc-0:3.10.0-957.84.1.el7.noarch", "7Server-optional-7.6.E4S:kernel-tools-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-tools-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-tools-libs-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-tools-libs-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:perf-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:perf-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:python-perf-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:python-perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:bpftool-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-0:3.10.0-957.84.1.el7.src", "7Server-optional-7.6.TUS:kernel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-abi-whitelists-0:3.10.0-957.84.1.el7.noarch", "7Server-optional-7.6.TUS:kernel-debug-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-debug-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-debug-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-doc-0:3.10.0-957.84.1.el7.noarch", "7Server-optional-7.6.TUS:kernel-tools-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-tools-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-tools-libs-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-tools-libs-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:python-perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:python-perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2021:3812" }, { "category": "workaround", "details": "Red Hat has investigated whether a possible mitigation exists for this issue, and has not been able to identify a practical example. Please update as soon as possible.", "product_ids": [ "7Server-7.6.AUS:bpftool-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-0:3.10.0-957.84.1.el7.src", "7Server-7.6.AUS:kernel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.84.1.el7.noarch", "7Server-7.6.AUS:kernel-debug-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-debug-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-doc-0:3.10.0-957.84.1.el7.noarch", "7Server-7.6.AUS:kernel-headers-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-tools-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-tools-libs-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:python-perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-0:3.10.0-957.84.1.el7.src", "7Server-7.6.E4S:kernel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-abi-whitelists-0:3.10.0-957.84.1.el7.noarch", "7Server-7.6.E4S:kernel-bootwrapper-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debug-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debug-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-debug-devel-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debug-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-devel-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-doc-0:3.10.0-957.84.1.el7.noarch", "7Server-7.6.E4S:kernel-headers-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-headers-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-tools-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-tools-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-tools-libs-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-tools-libs-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:perf-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:perf-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:python-perf-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:python-perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:bpftool-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-0:3.10.0-957.84.1.el7.src", "7Server-7.6.TUS:kernel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-abi-whitelists-0:3.10.0-957.84.1.el7.noarch", "7Server-7.6.TUS:kernel-debug-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-debug-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-debug-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-doc-0:3.10.0-957.84.1.el7.noarch", "7Server-7.6.TUS:kernel-headers-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-tools-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-tools-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-tools-libs-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-tools-libs-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:python-perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:python-perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:bpftool-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-0:3.10.0-957.84.1.el7.src", "7Server-optional-7.6.AUS:kernel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.84.1.el7.noarch", "7Server-optional-7.6.AUS:kernel-debug-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-debug-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-doc-0:3.10.0-957.84.1.el7.noarch", "7Server-optional-7.6.AUS:kernel-headers-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-tools-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-tools-libs-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:python-perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-0:3.10.0-957.84.1.el7.src", "7Server-optional-7.6.E4S:kernel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-abi-whitelists-0:3.10.0-957.84.1.el7.noarch", "7Server-optional-7.6.E4S:kernel-bootwrapper-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debug-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debug-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-debug-devel-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debug-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-devel-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-doc-0:3.10.0-957.84.1.el7.noarch", "7Server-optional-7.6.E4S:kernel-headers-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-headers-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-tools-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-tools-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-tools-libs-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-tools-libs-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:perf-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:perf-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:python-perf-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:python-perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:bpftool-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-0:3.10.0-957.84.1.el7.src", "7Server-optional-7.6.TUS:kernel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-abi-whitelists-0:3.10.0-957.84.1.el7.noarch", "7Server-optional-7.6.TUS:kernel-debug-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-debug-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-debug-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-doc-0:3.10.0-957.84.1.el7.noarch", "7Server-optional-7.6.TUS:kernel-headers-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-tools-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-tools-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-tools-libs-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-tools-libs-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:python-perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:python-perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Server-7.6.AUS:bpftool-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-0:3.10.0-957.84.1.el7.src", "7Server-7.6.AUS:kernel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.84.1.el7.noarch", "7Server-7.6.AUS:kernel-debug-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-debug-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-doc-0:3.10.0-957.84.1.el7.noarch", "7Server-7.6.AUS:kernel-tools-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-tools-libs-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:python-perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-0:3.10.0-957.84.1.el7.src", "7Server-7.6.E4S:kernel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-abi-whitelists-0:3.10.0-957.84.1.el7.noarch", "7Server-7.6.E4S:kernel-bootwrapper-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debug-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debug-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-debug-devel-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debug-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-devel-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-doc-0:3.10.0-957.84.1.el7.noarch", "7Server-7.6.E4S:kernel-tools-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-tools-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-tools-libs-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-tools-libs-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:perf-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:perf-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:python-perf-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:python-perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:bpftool-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-0:3.10.0-957.84.1.el7.src", "7Server-7.6.TUS:kernel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-abi-whitelists-0:3.10.0-957.84.1.el7.noarch", "7Server-7.6.TUS:kernel-debug-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-debug-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-debug-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-doc-0:3.10.0-957.84.1.el7.noarch", "7Server-7.6.TUS:kernel-tools-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-tools-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-tools-libs-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-tools-libs-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:python-perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:python-perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:bpftool-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-0:3.10.0-957.84.1.el7.src", "7Server-optional-7.6.AUS:kernel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.84.1.el7.noarch", "7Server-optional-7.6.AUS:kernel-debug-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-debug-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-doc-0:3.10.0-957.84.1.el7.noarch", "7Server-optional-7.6.AUS:kernel-tools-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-tools-libs-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:python-perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-0:3.10.0-957.84.1.el7.src", "7Server-optional-7.6.E4S:kernel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-abi-whitelists-0:3.10.0-957.84.1.el7.noarch", "7Server-optional-7.6.E4S:kernel-bootwrapper-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debug-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debug-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-debug-devel-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debug-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-devel-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-doc-0:3.10.0-957.84.1.el7.noarch", "7Server-optional-7.6.E4S:kernel-tools-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-tools-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-tools-libs-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-tools-libs-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:perf-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:perf-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:python-perf-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:python-perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:bpftool-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-0:3.10.0-957.84.1.el7.src", "7Server-optional-7.6.TUS:kernel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-abi-whitelists-0:3.10.0-957.84.1.el7.noarch", "7Server-optional-7.6.TUS:kernel-debug-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-debug-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-debug-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-doc-0:3.10.0-957.84.1.el7.noarch", "7Server-optional-7.6.TUS:kernel-tools-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-tools-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-tools-libs-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-tools-libs-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:python-perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:python-perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: Improper handling of VM_IO|VM_PFNMAP vmas in KVM can bypass RO checks" }, { "cve": "CVE-2021-22555", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2021-07-07T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-7.6.AUS:kernel-headers-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-headers-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-headers-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-headers-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-headers-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-headers-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-headers-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-headers-0:3.10.0-957.84.1.el7.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1980101" } ], "notes": [ { "category": "description", "text": "A flaw was discovered in processing setsockopt IPT_SO_SET_REPLACE (or IP6T_SO_SET_REPLACE) for 32 bit processes on 64 bit systems. This flaw will allow local user to gain privileges or cause a DoS through user name space. This action is usually restricted to root-privileged users but can also be leveraged if the kernel is compiled with CONFIG_USER_NS and CONFIG_NET_NS and the user is granted elevated privileges.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: out-of-bounds write in xt_compat_target_from_user() in net/netfilter/x_tables.c", "title": "Vulnerability summary" }, { "category": "other", "text": "For the Red Hat Enterprise Linux 7 only privileged user can trigger this bug.\nFor the Red Hat Enterprise Linux 8 regular user can trigger it, and the result is corruption of 4 bytes of memory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-7.6.AUS:bpftool-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-0:3.10.0-957.84.1.el7.src", "7Server-7.6.AUS:kernel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.84.1.el7.noarch", "7Server-7.6.AUS:kernel-debug-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-debug-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-doc-0:3.10.0-957.84.1.el7.noarch", "7Server-7.6.AUS:kernel-tools-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-tools-libs-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:python-perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-0:3.10.0-957.84.1.el7.src", "7Server-7.6.E4S:kernel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-abi-whitelists-0:3.10.0-957.84.1.el7.noarch", "7Server-7.6.E4S:kernel-bootwrapper-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debug-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debug-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-debug-devel-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debug-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-devel-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-doc-0:3.10.0-957.84.1.el7.noarch", "7Server-7.6.E4S:kernel-tools-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-tools-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-tools-libs-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-tools-libs-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:perf-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:perf-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:python-perf-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:python-perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:bpftool-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-0:3.10.0-957.84.1.el7.src", "7Server-7.6.TUS:kernel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-abi-whitelists-0:3.10.0-957.84.1.el7.noarch", "7Server-7.6.TUS:kernel-debug-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-debug-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-debug-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-doc-0:3.10.0-957.84.1.el7.noarch", "7Server-7.6.TUS:kernel-tools-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-tools-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-tools-libs-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-tools-libs-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:python-perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:python-perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:bpftool-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-0:3.10.0-957.84.1.el7.src", "7Server-optional-7.6.AUS:kernel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.84.1.el7.noarch", "7Server-optional-7.6.AUS:kernel-debug-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-debug-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-doc-0:3.10.0-957.84.1.el7.noarch", "7Server-optional-7.6.AUS:kernel-tools-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-tools-libs-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:python-perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-0:3.10.0-957.84.1.el7.src", "7Server-optional-7.6.E4S:kernel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-abi-whitelists-0:3.10.0-957.84.1.el7.noarch", "7Server-optional-7.6.E4S:kernel-bootwrapper-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debug-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debug-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-debug-devel-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debug-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-devel-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-doc-0:3.10.0-957.84.1.el7.noarch", "7Server-optional-7.6.E4S:kernel-tools-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-tools-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-tools-libs-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-tools-libs-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:perf-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:perf-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:python-perf-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:python-perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:bpftool-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-0:3.10.0-957.84.1.el7.src", "7Server-optional-7.6.TUS:kernel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-abi-whitelists-0:3.10.0-957.84.1.el7.noarch", "7Server-optional-7.6.TUS:kernel-debug-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-debug-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-debug-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-doc-0:3.10.0-957.84.1.el7.noarch", "7Server-optional-7.6.TUS:kernel-tools-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-tools-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-tools-libs-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-tools-libs-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:python-perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:python-perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64" ], "known_not_affected": [ "7Server-7.6.AUS:kernel-headers-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-headers-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-headers-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-headers-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-headers-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-headers-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-headers-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-headers-0:3.10.0-957.84.1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-22555" }, { "category": "external", "summary": "RHBZ#1980101", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1980101" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-22555", "url": "https://www.cve.org/CVERecord?id=CVE-2021-22555" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-22555", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-22555" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/net/netfilter/x_tables.c?id=b29c457a6511435960115c0f548c4360d5f4801d", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/net/netfilter/x_tables.c?id=b29c457a6511435960115c0f548c4360d5f4801d" }, { "category": "external", "summary": "https://github.com/google/security-research/security/advisories/GHSA-xxx5-8mvq-3528", "url": "https://github.com/google/security-research/security/advisories/GHSA-xxx5-8mvq-3528" } ], "release_date": "2021-07-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-10-12T15:19:06+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-7.6.AUS:bpftool-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-0:3.10.0-957.84.1.el7.src", "7Server-7.6.AUS:kernel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.84.1.el7.noarch", "7Server-7.6.AUS:kernel-debug-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-debug-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-doc-0:3.10.0-957.84.1.el7.noarch", "7Server-7.6.AUS:kernel-tools-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-tools-libs-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:python-perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-0:3.10.0-957.84.1.el7.src", "7Server-7.6.E4S:kernel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-abi-whitelists-0:3.10.0-957.84.1.el7.noarch", "7Server-7.6.E4S:kernel-bootwrapper-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debug-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debug-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-debug-devel-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debug-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-devel-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-doc-0:3.10.0-957.84.1.el7.noarch", "7Server-7.6.E4S:kernel-tools-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-tools-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-tools-libs-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-tools-libs-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:perf-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:perf-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:python-perf-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:python-perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:bpftool-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-0:3.10.0-957.84.1.el7.src", "7Server-7.6.TUS:kernel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-abi-whitelists-0:3.10.0-957.84.1.el7.noarch", "7Server-7.6.TUS:kernel-debug-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-debug-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-debug-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-doc-0:3.10.0-957.84.1.el7.noarch", "7Server-7.6.TUS:kernel-tools-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-tools-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-tools-libs-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-tools-libs-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:python-perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:python-perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:bpftool-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-0:3.10.0-957.84.1.el7.src", "7Server-optional-7.6.AUS:kernel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.84.1.el7.noarch", "7Server-optional-7.6.AUS:kernel-debug-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-debug-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-doc-0:3.10.0-957.84.1.el7.noarch", "7Server-optional-7.6.AUS:kernel-tools-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-tools-libs-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:python-perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-0:3.10.0-957.84.1.el7.src", "7Server-optional-7.6.E4S:kernel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-abi-whitelists-0:3.10.0-957.84.1.el7.noarch", "7Server-optional-7.6.E4S:kernel-bootwrapper-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debug-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debug-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-debug-devel-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debug-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-devel-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-doc-0:3.10.0-957.84.1.el7.noarch", "7Server-optional-7.6.E4S:kernel-tools-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-tools-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-tools-libs-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-tools-libs-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:perf-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:perf-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:python-perf-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:python-perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:bpftool-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-0:3.10.0-957.84.1.el7.src", "7Server-optional-7.6.TUS:kernel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-abi-whitelists-0:3.10.0-957.84.1.el7.noarch", "7Server-optional-7.6.TUS:kernel-debug-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-debug-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-debug-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-doc-0:3.10.0-957.84.1.el7.noarch", "7Server-optional-7.6.TUS:kernel-tools-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-tools-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-tools-libs-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-tools-libs-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:python-perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:python-perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2021:3812" }, { "category": "workaround", "details": "The mitigation for the Red Hat Enterprise Linux 8 is to disable for unprivileged user possibilities of running unshare(CLONE_NEWUSER) or unshare(CLONE_NEWNET) that could be done with the next command:\necho 0 \u003e /proc/sys/user/max_user_namespaces\n\nFor making this change in configuration permanent.\nNote: User namespaces are used primarily for Linux containers. If containers are in use, this requirement is not applicable.\nConfigure RHEL 8 to disable the use of user namespaces by adding the following line to a file in the \"/etc/sysctl.d/\" directory:\n\nuser.max_user_namespaces = 0\n\nThe system configuration files need to be reloaded for the changes to take effect. To reload the contents of the files, run the following command:\n\n$ sudo sysctl --system\n\n\nThe other mitigation for containers, if without disabling user namespaces, is blocking the pertinent syscalls in a seccomp policy file. For more information about seccomp, please read: https://www.openshift.com/blog/seccomp-for-fun-and-profit", "product_ids": [ "7Server-7.6.AUS:bpftool-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-0:3.10.0-957.84.1.el7.src", "7Server-7.6.AUS:kernel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.84.1.el7.noarch", "7Server-7.6.AUS:kernel-debug-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-debug-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-doc-0:3.10.0-957.84.1.el7.noarch", "7Server-7.6.AUS:kernel-headers-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-tools-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-tools-libs-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:python-perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-0:3.10.0-957.84.1.el7.src", "7Server-7.6.E4S:kernel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-abi-whitelists-0:3.10.0-957.84.1.el7.noarch", "7Server-7.6.E4S:kernel-bootwrapper-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debug-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debug-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-debug-devel-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debug-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-devel-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-doc-0:3.10.0-957.84.1.el7.noarch", "7Server-7.6.E4S:kernel-headers-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-headers-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-tools-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-tools-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-tools-libs-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-tools-libs-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:perf-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:perf-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:python-perf-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:python-perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:bpftool-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-0:3.10.0-957.84.1.el7.src", "7Server-7.6.TUS:kernel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-abi-whitelists-0:3.10.0-957.84.1.el7.noarch", "7Server-7.6.TUS:kernel-debug-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-debug-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-debug-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-doc-0:3.10.0-957.84.1.el7.noarch", "7Server-7.6.TUS:kernel-headers-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-tools-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-tools-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-tools-libs-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-tools-libs-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:python-perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:python-perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:bpftool-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-0:3.10.0-957.84.1.el7.src", "7Server-optional-7.6.AUS:kernel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.84.1.el7.noarch", "7Server-optional-7.6.AUS:kernel-debug-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-debug-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-doc-0:3.10.0-957.84.1.el7.noarch", "7Server-optional-7.6.AUS:kernel-headers-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-tools-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-tools-libs-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:python-perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-0:3.10.0-957.84.1.el7.src", "7Server-optional-7.6.E4S:kernel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-abi-whitelists-0:3.10.0-957.84.1.el7.noarch", "7Server-optional-7.6.E4S:kernel-bootwrapper-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debug-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debug-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-debug-devel-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debug-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-devel-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-doc-0:3.10.0-957.84.1.el7.noarch", "7Server-optional-7.6.E4S:kernel-headers-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-headers-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-tools-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-tools-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-tools-libs-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-tools-libs-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:perf-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:perf-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:python-perf-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:python-perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:bpftool-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-0:3.10.0-957.84.1.el7.src", "7Server-optional-7.6.TUS:kernel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-abi-whitelists-0:3.10.0-957.84.1.el7.noarch", "7Server-optional-7.6.TUS:kernel-debug-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-debug-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-debug-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-doc-0:3.10.0-957.84.1.el7.noarch", "7Server-optional-7.6.TUS:kernel-headers-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-tools-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-tools-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-tools-libs-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-tools-libs-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:python-perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:python-perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Server-7.6.AUS:bpftool-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-0:3.10.0-957.84.1.el7.src", "7Server-7.6.AUS:kernel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.84.1.el7.noarch", "7Server-7.6.AUS:kernel-debug-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-debug-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-doc-0:3.10.0-957.84.1.el7.noarch", "7Server-7.6.AUS:kernel-tools-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-tools-libs-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:python-perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-0:3.10.0-957.84.1.el7.src", "7Server-7.6.E4S:kernel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-abi-whitelists-0:3.10.0-957.84.1.el7.noarch", "7Server-7.6.E4S:kernel-bootwrapper-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debug-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debug-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-debug-devel-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debug-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-devel-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-doc-0:3.10.0-957.84.1.el7.noarch", "7Server-7.6.E4S:kernel-tools-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-tools-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-tools-libs-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-tools-libs-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:perf-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:perf-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:python-perf-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:python-perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:bpftool-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-0:3.10.0-957.84.1.el7.src", "7Server-7.6.TUS:kernel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-abi-whitelists-0:3.10.0-957.84.1.el7.noarch", "7Server-7.6.TUS:kernel-debug-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-debug-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-debug-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-doc-0:3.10.0-957.84.1.el7.noarch", "7Server-7.6.TUS:kernel-tools-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-tools-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-tools-libs-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-tools-libs-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:python-perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:python-perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:bpftool-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-0:3.10.0-957.84.1.el7.src", "7Server-optional-7.6.AUS:kernel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.84.1.el7.noarch", "7Server-optional-7.6.AUS:kernel-debug-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-debug-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-doc-0:3.10.0-957.84.1.el7.noarch", "7Server-optional-7.6.AUS:kernel-tools-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-tools-libs-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:python-perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-0:3.10.0-957.84.1.el7.src", "7Server-optional-7.6.E4S:kernel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-abi-whitelists-0:3.10.0-957.84.1.el7.noarch", "7Server-optional-7.6.E4S:kernel-bootwrapper-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debug-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debug-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-debug-devel-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debug-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-devel-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-doc-0:3.10.0-957.84.1.el7.noarch", "7Server-optional-7.6.E4S:kernel-tools-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-tools-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-tools-libs-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-tools-libs-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:perf-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:perf-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:python-perf-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:python-perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:bpftool-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-0:3.10.0-957.84.1.el7.src", "7Server-optional-7.6.TUS:kernel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-abi-whitelists-0:3.10.0-957.84.1.el7.noarch", "7Server-optional-7.6.TUS:kernel-debug-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-debug-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-debug-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-doc-0:3.10.0-957.84.1.el7.noarch", "7Server-optional-7.6.TUS:kernel-tools-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-tools-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-tools-libs-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-tools-libs-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:python-perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:python-perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: out-of-bounds write in xt_compat_target_from_user() in net/netfilter/x_tables.c" }, { "cve": "CVE-2021-37576", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "discovery_date": "2021-06-26T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-7.6.AUS:kernel-headers-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-headers-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-headers-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-headers-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-headers-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-headers-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-headers-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-headers-0:3.10.0-957.84.1.el7.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1986506" } ], "notes": [ { "category": "description", "text": "A flaw was found on the Linux kernel. On the PowerPC platform, the KVM guest allows the OS users to cause host OS memory corruption via rtas_args.nargs. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: powerpc: KVM guest OS users can cause host OS memory corruption", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-7.6.AUS:bpftool-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-0:3.10.0-957.84.1.el7.src", "7Server-7.6.AUS:kernel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.84.1.el7.noarch", "7Server-7.6.AUS:kernel-debug-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-debug-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-doc-0:3.10.0-957.84.1.el7.noarch", "7Server-7.6.AUS:kernel-tools-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-tools-libs-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:python-perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-0:3.10.0-957.84.1.el7.src", "7Server-7.6.E4S:kernel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-abi-whitelists-0:3.10.0-957.84.1.el7.noarch", "7Server-7.6.E4S:kernel-bootwrapper-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debug-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debug-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-debug-devel-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debug-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-devel-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-doc-0:3.10.0-957.84.1.el7.noarch", "7Server-7.6.E4S:kernel-tools-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-tools-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-tools-libs-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-tools-libs-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:perf-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:perf-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:python-perf-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:python-perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:bpftool-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-0:3.10.0-957.84.1.el7.src", "7Server-7.6.TUS:kernel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-abi-whitelists-0:3.10.0-957.84.1.el7.noarch", "7Server-7.6.TUS:kernel-debug-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-debug-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-debug-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-doc-0:3.10.0-957.84.1.el7.noarch", "7Server-7.6.TUS:kernel-tools-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-tools-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-tools-libs-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-tools-libs-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:python-perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:python-perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:bpftool-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-0:3.10.0-957.84.1.el7.src", "7Server-optional-7.6.AUS:kernel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.84.1.el7.noarch", "7Server-optional-7.6.AUS:kernel-debug-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-debug-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-doc-0:3.10.0-957.84.1.el7.noarch", "7Server-optional-7.6.AUS:kernel-tools-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-tools-libs-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:python-perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-0:3.10.0-957.84.1.el7.src", "7Server-optional-7.6.E4S:kernel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-abi-whitelists-0:3.10.0-957.84.1.el7.noarch", "7Server-optional-7.6.E4S:kernel-bootwrapper-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debug-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debug-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-debug-devel-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debug-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-devel-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-doc-0:3.10.0-957.84.1.el7.noarch", "7Server-optional-7.6.E4S:kernel-tools-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-tools-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-tools-libs-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-tools-libs-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:perf-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:perf-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:python-perf-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:python-perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:bpftool-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-0:3.10.0-957.84.1.el7.src", "7Server-optional-7.6.TUS:kernel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-abi-whitelists-0:3.10.0-957.84.1.el7.noarch", "7Server-optional-7.6.TUS:kernel-debug-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-debug-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-debug-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-doc-0:3.10.0-957.84.1.el7.noarch", "7Server-optional-7.6.TUS:kernel-tools-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-tools-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-tools-libs-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-tools-libs-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:python-perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:python-perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64" ], "known_not_affected": [ "7Server-7.6.AUS:kernel-headers-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-headers-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-headers-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-headers-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-headers-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-headers-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-headers-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-headers-0:3.10.0-957.84.1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-37576" }, { "category": "external", "summary": "RHBZ#1986506", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1986506" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-37576", "url": "https://www.cve.org/CVERecord?id=CVE-2021-37576" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-37576", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-37576" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2021/07/26/1", "url": "https://www.openwall.com/lists/oss-security/2021/07/26/1" } ], "release_date": "2021-07-23T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-10-12T15:19:06+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-7.6.AUS:bpftool-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-0:3.10.0-957.84.1.el7.src", "7Server-7.6.AUS:kernel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.84.1.el7.noarch", "7Server-7.6.AUS:kernel-debug-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-debug-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-doc-0:3.10.0-957.84.1.el7.noarch", "7Server-7.6.AUS:kernel-tools-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-tools-libs-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:python-perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-0:3.10.0-957.84.1.el7.src", "7Server-7.6.E4S:kernel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-abi-whitelists-0:3.10.0-957.84.1.el7.noarch", "7Server-7.6.E4S:kernel-bootwrapper-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debug-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debug-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-debug-devel-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debug-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-devel-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-doc-0:3.10.0-957.84.1.el7.noarch", "7Server-7.6.E4S:kernel-tools-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-tools-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-tools-libs-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-tools-libs-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:perf-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:perf-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:python-perf-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:python-perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:bpftool-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-0:3.10.0-957.84.1.el7.src", "7Server-7.6.TUS:kernel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-abi-whitelists-0:3.10.0-957.84.1.el7.noarch", "7Server-7.6.TUS:kernel-debug-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-debug-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-debug-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-doc-0:3.10.0-957.84.1.el7.noarch", "7Server-7.6.TUS:kernel-tools-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-tools-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-tools-libs-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-tools-libs-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:python-perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:python-perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:bpftool-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-0:3.10.0-957.84.1.el7.src", "7Server-optional-7.6.AUS:kernel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.84.1.el7.noarch", "7Server-optional-7.6.AUS:kernel-debug-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-debug-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-doc-0:3.10.0-957.84.1.el7.noarch", "7Server-optional-7.6.AUS:kernel-tools-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-tools-libs-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:python-perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-0:3.10.0-957.84.1.el7.src", "7Server-optional-7.6.E4S:kernel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-abi-whitelists-0:3.10.0-957.84.1.el7.noarch", "7Server-optional-7.6.E4S:kernel-bootwrapper-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debug-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debug-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-debug-devel-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debug-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-devel-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-doc-0:3.10.0-957.84.1.el7.noarch", "7Server-optional-7.6.E4S:kernel-tools-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-tools-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-tools-libs-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-tools-libs-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:perf-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:perf-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:python-perf-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:python-perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:bpftool-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-0:3.10.0-957.84.1.el7.src", "7Server-optional-7.6.TUS:kernel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-abi-whitelists-0:3.10.0-957.84.1.el7.noarch", "7Server-optional-7.6.TUS:kernel-debug-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-debug-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-debug-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-doc-0:3.10.0-957.84.1.el7.noarch", "7Server-optional-7.6.TUS:kernel-tools-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-tools-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-tools-libs-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-tools-libs-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:python-perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:python-perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2021:3812" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options does not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "7Server-7.6.AUS:bpftool-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-0:3.10.0-957.84.1.el7.src", "7Server-7.6.AUS:kernel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.84.1.el7.noarch", "7Server-7.6.AUS:kernel-debug-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-debug-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-doc-0:3.10.0-957.84.1.el7.noarch", "7Server-7.6.AUS:kernel-headers-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-tools-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-tools-libs-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:python-perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-0:3.10.0-957.84.1.el7.src", "7Server-7.6.E4S:kernel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-abi-whitelists-0:3.10.0-957.84.1.el7.noarch", "7Server-7.6.E4S:kernel-bootwrapper-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debug-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debug-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-debug-devel-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debug-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-devel-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-doc-0:3.10.0-957.84.1.el7.noarch", "7Server-7.6.E4S:kernel-headers-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-headers-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-tools-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-tools-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-tools-libs-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-tools-libs-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:perf-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:perf-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:python-perf-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:python-perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:bpftool-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-0:3.10.0-957.84.1.el7.src", "7Server-7.6.TUS:kernel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-abi-whitelists-0:3.10.0-957.84.1.el7.noarch", "7Server-7.6.TUS:kernel-debug-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-debug-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-debug-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-doc-0:3.10.0-957.84.1.el7.noarch", "7Server-7.6.TUS:kernel-headers-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-tools-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-tools-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-tools-libs-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-tools-libs-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:python-perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:python-perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:bpftool-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-0:3.10.0-957.84.1.el7.src", "7Server-optional-7.6.AUS:kernel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.84.1.el7.noarch", "7Server-optional-7.6.AUS:kernel-debug-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-debug-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-doc-0:3.10.0-957.84.1.el7.noarch", "7Server-optional-7.6.AUS:kernel-headers-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-tools-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-tools-libs-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:python-perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-0:3.10.0-957.84.1.el7.src", "7Server-optional-7.6.E4S:kernel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-abi-whitelists-0:3.10.0-957.84.1.el7.noarch", "7Server-optional-7.6.E4S:kernel-bootwrapper-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debug-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debug-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-debug-devel-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debug-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-devel-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-doc-0:3.10.0-957.84.1.el7.noarch", "7Server-optional-7.6.E4S:kernel-headers-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-headers-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-tools-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-tools-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-tools-libs-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-tools-libs-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:perf-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:perf-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:python-perf-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:python-perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:bpftool-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-0:3.10.0-957.84.1.el7.src", "7Server-optional-7.6.TUS:kernel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-abi-whitelists-0:3.10.0-957.84.1.el7.noarch", "7Server-optional-7.6.TUS:kernel-debug-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-debug-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-debug-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-doc-0:3.10.0-957.84.1.el7.noarch", "7Server-optional-7.6.TUS:kernel-headers-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-tools-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-tools-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-tools-libs-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-tools-libs-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:python-perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:python-perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Server-7.6.AUS:bpftool-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-0:3.10.0-957.84.1.el7.src", "7Server-7.6.AUS:kernel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.84.1.el7.noarch", "7Server-7.6.AUS:kernel-debug-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-debug-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-doc-0:3.10.0-957.84.1.el7.noarch", "7Server-7.6.AUS:kernel-tools-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-tools-libs-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:python-perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-0:3.10.0-957.84.1.el7.src", "7Server-7.6.E4S:kernel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-abi-whitelists-0:3.10.0-957.84.1.el7.noarch", "7Server-7.6.E4S:kernel-bootwrapper-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debug-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debug-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-debug-devel-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debug-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-devel-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-doc-0:3.10.0-957.84.1.el7.noarch", "7Server-7.6.E4S:kernel-tools-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-tools-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-tools-libs-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-tools-libs-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:perf-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:perf-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:python-perf-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:python-perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:bpftool-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-0:3.10.0-957.84.1.el7.src", "7Server-7.6.TUS:kernel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-abi-whitelists-0:3.10.0-957.84.1.el7.noarch", "7Server-7.6.TUS:kernel-debug-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-debug-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-debug-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-doc-0:3.10.0-957.84.1.el7.noarch", "7Server-7.6.TUS:kernel-tools-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-tools-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-tools-libs-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-tools-libs-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:python-perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:python-perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:bpftool-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-0:3.10.0-957.84.1.el7.src", "7Server-optional-7.6.AUS:kernel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.84.1.el7.noarch", "7Server-optional-7.6.AUS:kernel-debug-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-debug-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-doc-0:3.10.0-957.84.1.el7.noarch", "7Server-optional-7.6.AUS:kernel-tools-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-tools-libs-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:python-perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-0:3.10.0-957.84.1.el7.src", "7Server-optional-7.6.E4S:kernel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-abi-whitelists-0:3.10.0-957.84.1.el7.noarch", "7Server-optional-7.6.E4S:kernel-bootwrapper-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debug-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debug-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-debug-devel-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debug-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-devel-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-doc-0:3.10.0-957.84.1.el7.noarch", "7Server-optional-7.6.E4S:kernel-tools-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-tools-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-tools-libs-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-tools-libs-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:perf-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:perf-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:python-perf-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:python-perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:bpftool-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-0:3.10.0-957.84.1.el7.src", "7Server-optional-7.6.TUS:kernel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-abi-whitelists-0:3.10.0-957.84.1.el7.noarch", "7Server-optional-7.6.TUS:kernel-debug-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-debug-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-debug-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-doc-0:3.10.0-957.84.1.el7.noarch", "7Server-optional-7.6.TUS:kernel-tools-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-tools-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-tools-libs-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-tools-libs-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:python-perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:python-perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: powerpc: KVM guest OS users can cause host OS memory corruption" } ] }
ghsa-g58x-c6rr-7fp2
Vulnerability from github
Published
2022-05-24 19:16
Modified
2022-05-24 19:16
Severity ?
Details
A flaw was found in the KVM's AMD code for supporting SVM nested virtualization. The flaw occurs when processing the VMCB (virtual machine control block) provided by the L1 guest to spawn/handle a nested guest (L2). Due to improper validation of the "int_ctl" field, this issue could allow a malicious L1 to enable AVIC support (Advanced Virtual Interrupt Controller) for the L2 guest. As a result, the L2 guest would be allowed to read/write physical pages of the host, resulting in a crash of the entire system, leak of sensitive data or potential guest-to-host escape. This flaw affects Linux kernel versions prior to 5.14-rc7.
{ "affected": [], "aliases": [ "CVE-2021-3653" ], "database_specific": { "cwe_ids": [ "CWE-862" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2021-09-29T20:15:00Z", "severity": "HIGH" }, "details": "A flaw was found in the KVM\u0027s AMD code for supporting SVM nested virtualization. The flaw occurs when processing the VMCB (virtual machine control block) provided by the L1 guest to spawn/handle a nested guest (L2). Due to improper validation of the \"int_ctl\" field, this issue could allow a malicious L1 to enable AVIC support (Advanced Virtual Interrupt Controller) for the L2 guest. As a result, the L2 guest would be allowed to read/write physical pages of the host, resulting in a crash of the entire system, leak of sensitive data or potential guest-to-host escape. This flaw affects Linux kernel versions prior to 5.14-rc7.", "id": "GHSA-g58x-c6rr-7fp2", "modified": "2022-05-24T19:16:01Z", "published": "2022-05-24T19:16:01Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3653" }, { "type": "WEB", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1983686" }, { "type": "WEB", "url": "https://lists.debian.org/debian-lts-announce/2021/10/msg00010.html" }, { "type": "WEB", "url": "https://lists.debian.org/debian-lts-announce/2021/12/msg00012.html" }, { "type": "WEB", "url": "https://www.openwall.com/lists/oss-security/2021/08/16/1" }, { "type": "WEB", "url": "http://packetstormsecurity.com/files/165477/Kernel-Live-Patch-Security-Notice-LSN-0083-1.html" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H", "type": "CVSS_V3" } ] }
wid-sec-w-2022-2065
Vulnerability from csaf_certbund
Published
2021-08-16 22:00
Modified
2023-09-27 22:00
Summary
Linux Kernel: Mehrere Schwachstellen ermöglichen Denial of Service
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
Der Kernel stellt den Kern des Linux Betriebssystems dar.
Angriff
Ein lokaler Angreifer kann mehrere Schwachstellen im Linux Kernel ausnutzen, um einen Denial of Service Angriff durchzuführen.
Betroffene Betriebssysteme
- Linux
{ "document": { "aggregate_severity": { "text": "hoch" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Der Kernel stellt den Kern des Linux Betriebssystems dar.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein lokaler Angreifer kann mehrere Schwachstellen im Linux Kernel ausnutzen, um einen Denial of Service Angriff durchzuf\u00fchren.", "title": "Angriff" }, { "category": "general", "text": "- Linux", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2022-2065 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2021/wid-sec-w-2022-2065.json" }, { "category": "self", "summary": "WID-SEC-2022-2065 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2022-2065" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALASMICROVM-KERNEL-4.14-2023-002 vom 2023-09-27", "url": "https://alas.aws.amazon.com/AL2/ALASMICROVM-KERNEL-4.14-2023-002.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALASMICROVM-KERNEL-4.14-2023-003 vom 2023-09-27", "url": "https://alas.aws.amazon.com/AL2/ALASMICROVM-KERNEL-4.14-2023-003.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2021:3904 vom 2021-10-19", "url": "https://access.redhat.com/errata/RHSA-2021:3904" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2021:3909 vom 2021-10-19", "url": "https://access.redhat.com/errata/RHSA-2021:3909" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2021:3987 vom 2021-10-26", "url": "https://access.redhat.com/errata/RHSA-2021:3987" }, { "category": "external", "summary": "OSS Mailing-list vom 2021-08-16", "url": "https://seclists.org/oss-sec/2021/q3/102" }, { "category": "external", "summary": "Red Hat Security Advisory CVE-2021-3653 vom 2021-08-16", "url": "https://access.redhat.com/security/cve/CVE-2021-3653" }, { "category": "external", "summary": "Red Hat Security Advisory CVE-2021-3656 vom 2021-08-16", "url": "https://access.redhat.com/security/cve/CVE-2021-3656" }, { "category": "external", "summary": "Oracle Security Update ELSA-2021-9419 vom 2021-08-16", "url": "https://linux.oracle.com/errata/ELSA-2021-9419.html" }, { "category": "external", "summary": "Oracle Security Update ELSA-2021-9420 vom 2021-08-16", "url": "http://linux.oracle.com/errata/ELSA-2021-9420.html" }, { "category": "external", "summary": "Oracle Security Update ELSA-2021-9421 vom 2021-08-16", "url": "http://linux.oracle.com/errata/ELSA-2021-9421.html" }, { "category": "external", "summary": "Oracle Security Update ELSA-2021-9422 vom 2021-08-16", "url": "http://linux.oracle.com/errata/ELSA-2021-9422.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-5062-1 vom 2021-09-08", "url": "https://ubuntu.com/security/notices/USN-5062-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-5071-1 vom 2021-09-09", "url": "https://ubuntu.com/security/notices/USN-5071-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-5072-1 vom 2021-09-09", "url": "https://ubuntu.com/security/notices/USN-5072-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-5070-1 vom 2021-09-09", "url": "https://ubuntu.com/security/notices/USN-5070-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-5073-1 vom 2021-09-09", "url": "https://ubuntu.com/security/notices/USN-5073-1" }, { "category": "external", "summary": "Ubuntu Security Notice LSN-0081-1 vom 2021-09-13", "url": "https://ubuntu.com/security/notices/LSN-0081-1" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2021:3547 vom 2021-09-15", "url": "https://access.redhat.com/errata/RHSA-2021:3547" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2021:3548 vom 2021-09-15", "url": "https://access.redhat.com/errata/RHSA-2021:3548" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS-2021-1704 vom 2021-09-15", "url": "https://alas.aws.amazon.com/AL2/ALAS-2021-1704.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2021-3548 vom 2021-09-16", "url": "http://linux.oracle.com/errata/ELSA-2021-3548.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2021-9451 vom 2021-09-16", "url": "https://linux.oracle.com/errata/ELSA-2021-9451.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-5082-1 vom 2021-09-16", "url": "https://ubuntu.com/security/notices/USN-5082-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-5071-2 vom 2021-09-16", "url": "https://ubuntu.com/security/notices/USN-5071-2" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2021:3073-1 vom 2021-09-16", "url": "https://lists.suse.com/pipermail/sle-security-updates/2021-September/009450.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2021-9450 vom 2021-09-16", "url": "https://linux.oracle.com/errata/ELSA-2021-9450.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2021-9453 vom 2021-09-21", "url": "https://linux.oracle.com/errata/ELSA-2021-9453.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2021-9452 vom 2021-09-21", "url": "https://linux.oracle.com/errata/ELSA-2021-9452.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2021:3178-1 vom 2021-09-21", "url": "https://lists.suse.com/pipermail/sle-security-updates/2021-September/009473.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2021:3177-1 vom 2021-09-21", "url": "https://lists.suse.com/pipermail/sle-security-updates/2021-September/009470.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2021:3179-1 vom 2021-09-21", "url": "https://lists.suse.com/pipermail/sle-security-updates/2021-September/009475.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2021:3192-1 vom 2021-09-22", "url": "https://lists.suse.com/pipermail/sle-security-updates/2021-September/009486.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2021:3206-1 vom 2021-09-23", "url": "https://lists.suse.com/pipermail/sle-security-updates/2021-September/009499.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2021:3205-1 vom 2021-09-23", "url": "https://lists.suse.com/pipermail/sle-security-updates/2021-September/009505.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2021:3217-1 vom 2021-09-23", "url": "https://lists.suse.com/pipermail/sle-security-updates/2021-September/009503.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2021:3196-1 vom 2021-09-23", "url": "https://lists.suse.com/pipermail/sle-security-updates/2021-September/009497.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2021:3653 vom 2021-09-23", "url": "https://access.redhat.com/errata/RHSA-2021:3653" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2021:3207-1 vom 2021-09-23", "url": "https://lists.suse.com/pipermail/sle-security-updates/2021-September/009508.html" }, { "category": "external", "summary": "Debian Security Advisory DSA-4978 vom 2021-09-25", "url": "https://lists.debian.org/debian-security-announce/2021/msg00163.html" }, { "category": "external", "summary": "AVAYA Security Advisory ASA-2021-117 vom 2021-09-27", "url": "https://downloads.avaya.com/css/P8/documents/101077946" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2021:3676 vom 2021-09-28", "url": "https://access.redhat.com/errata/RHSA-2021:3676" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2021:3767 vom 2021-10-12", "url": "https://access.redhat.com/errata/RHSA-2021:3767" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2021:3802 vom 2021-10-12", "url": "https://access.redhat.com/errata/RHSA-2021:3802" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2021:3812 vom 2021-10-12", "url": "https://access.redhat.com/errata/RHSA-2021:3812" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2021:3801 vom 2021-10-12", "url": "https://access.redhat.com/errata/RHSA-2021:3801" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2021:3415-1 vom 2021-10-13", "url": "https://lists.suse.com/pipermail/sle-security-updates/2021-October/009591.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2021-3801 vom 2021-10-13", "url": "http://linux.oracle.com/errata/ELSA-2021-3801.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2021:3205-2 vom 2021-10-13", "url": "https://lists.suse.com/pipermail/sle-security-updates/2021-October/009590.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2021:4056 vom 2021-11-02", "url": "https://access.redhat.com/errata/RHSA-2021:4056" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2021:4088 vom 2021-11-02", "url": "https://access.redhat.com/errata/RHSA-2021:4088" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2021:3851 vom 2021-10-14", "url": "https://access.redhat.com/errata/RHSA-2021:3851" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2021:3873 vom 2021-10-15", "url": "https://access.redhat.com/errata/RHSA-2021:3873" }, { "category": "external", "summary": "Debian Security Advisory DLA-2785 vom 2021-10-16", "url": "https://lists.debian.org/debian-lts-announce/2021/10/msg00010.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2021:4104 vom 2021-11-02", "url": "https://access.redhat.com/errata/RHSA-2021:4104" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2021-4056 vom 2021-11-03", "url": "https://linux.oracle.com/errata/ELSA-2021-4056.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2021:4692 vom 2021-11-16", "url": "https://access.redhat.com/errata/RHSA-2021:4692" }, { "category": "external", "summary": "CentOS Security Advisory CESA-2021:3801 vom 2021-11-17", "url": "https://lists.centos.org/pipermail/centos-announce/2021-November/048398.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2021-9565 vom 2021-11-23", "url": "https://linux.oracle.com/errata/ELSA-2021-9565.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2021:4768 vom 2021-11-23", "url": "https://access.redhat.com/errata/RHSA-2021:4768" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2021-9564 vom 2021-11-23", "url": "https://linux.oracle.com/errata/ELSA-2021-9564.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2021:14849-1 vom 2021-12-01", "url": "https://lists.suse.com/pipermail/sle-security-updates/2021-December/009784.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2021:3876-1 vom 2021-12-02", "url": "https://lists.suse.com/pipermail/sle-security-updates/2021-December/009810.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2021:3929-1 vom 2021-12-06", "url": "https://lists.suse.com/pipermail/sle-security-updates/2021-December/009844.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2021:3935-1 vom 2021-12-06", "url": "https://lists.suse.com/pipermail/sle-security-updates/2021-December/009856.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2021:3969-1 vom 2021-12-07", "url": "https://lists.suse.com/pipermail/sle-security-updates/2021-December/009871.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2021:3972-1 vom 2021-12-08", "url": "https://lists.suse.com/pipermail/sle-security-updates/2021-December/009872.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2021:5191 vom 2021-12-16", "url": "https://access.redhat.com/errata/RHSA-2021:5191" }, { "category": "external", "summary": "Debian Security Advisory DLA-2843 vom 2021-12-16", "url": "https://lists.debian.org/debian-lts-announce/2021/12/msg00012.html" }, { "category": "external", "summary": "Ubuntu Security Notice LSN-0083-1 vom 2022-01-06", "url": "https://ubuntu.com/security/notices/LSN-0083-1" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALASKERNEL-5.10-2022-005 vom 2022-01-31", "url": "https://alas.aws.amazon.com/AL2/ALASKERNEL-5.10-2022-005.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2022-9245 vom 2022-03-24", "url": "http://linux.oracle.com/errata/ELSA-2022-9245.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2022-9244 vom 2022-03-24", "url": "http://linux.oracle.com/errata/ELSA-2022-9244.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2022-9999 vom 2022-11-16", "url": "http://linux.oracle.com/errata/ELSA-2022-9999.html" } ], "source_lang": "en-US", "title": "Linux Kernel: Mehrere Schwachstellen erm\u00f6glichen Denial of Service", "tracking": { "current_release_date": "2023-09-27T22:00:00.000+00:00", "generator": { "date": "2024-02-15T17:03:30.265+00:00", "engine": { "name": "BSI-WID", "version": "1.3.0" } }, "id": "WID-SEC-W-2022-2065", "initial_release_date": "2021-08-16T22:00:00.000+00:00", "revision_history": [ { "date": "2021-08-16T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2021-09-07T22:00:00.000+00:00", "number": "2", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2021-09-08T22:00:00.000+00:00", "number": "3", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2021-09-13T22:00:00.000+00:00", "number": "4", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2021-09-14T22:00:00.000+00:00", "number": "5", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2021-09-15T22:00:00.000+00:00", "number": "6", "summary": "Neue Updates von Amazon und Oracle Linux aufgenommen" }, { "date": "2021-09-16T22:00:00.000+00:00", "number": "7", "summary": "Neue Updates von Oracle Linux, Ubuntu und SUSE aufgenommen" }, { "date": "2021-09-20T22:00:00.000+00:00", "number": "8", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2021-09-21T22:00:00.000+00:00", "number": "9", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2021-09-22T22:00:00.000+00:00", "number": "10", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2021-09-23T22:00:00.000+00:00", "number": "11", "summary": "Neue Updates von SUSE und Red Hat aufgenommen" }, { "date": "2021-09-26T22:00:00.000+00:00", "number": "12", "summary": "Neue Updates von Debian aufgenommen" }, { "date": "2021-09-28T22:00:00.000+00:00", "number": "13", "summary": "Neue Updates von AVAYA und Red Hat aufgenommen" }, { "date": "2021-10-11T22:00:00.000+00:00", "number": "14", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2021-10-12T22:00:00.000+00:00", "number": "15", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2021-10-13T22:00:00.000+00:00", "number": "16", "summary": "Neue Updates von SUSE und Oracle Linux aufgenommen" }, { "date": "2021-10-14T22:00:00.000+00:00", "number": "17", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2021-10-17T22:00:00.000+00:00", "number": "18", "summary": "Neue Updates von Debian aufgenommen" }, { "date": "2021-10-18T22:00:00.000+00:00", "number": "19", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2021-10-25T22:00:00.000+00:00", "number": "20", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2021-11-01T23:00:00.000+00:00", "number": "21", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2021-11-02T23:00:00.000+00:00", "number": "22", "summary": "Neue Updates von Red Hat und Oracle Linux aufgenommen" }, { "date": "2021-11-16T23:00:00.000+00:00", "number": "23", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2021-11-17T23:00:00.000+00:00", "number": "24", "summary": "Neue Updates von CentOS aufgenommen" }, { "date": "2021-11-23T23:00:00.000+00:00", "number": "25", "summary": "Neue Updates von Oracle Linux und Red Hat aufgenommen" }, { "date": "2021-12-01T23:00:00.000+00:00", "number": "26", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2021-12-02T23:00:00.000+00:00", "number": "27", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2021-12-06T23:00:00.000+00:00", "number": "28", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2021-12-07T23:00:00.000+00:00", "number": "29", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2021-12-08T23:00:00.000+00:00", "number": "30", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2021-12-16T23:00:00.000+00:00", "number": "31", "summary": "Neue Updates von Red Hat und Debian aufgenommen" }, { "date": "2022-01-06T23:00:00.000+00:00", "number": "32", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2022-01-30T23:00:00.000+00:00", "number": "33", "summary": "Neue Updates von Amazon aufgenommen" }, { "date": "2022-03-23T23:00:00.000+00:00", "number": "34", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2022-11-16T23:00:00.000+00:00", "number": "35", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2023-09-27T22:00:00.000+00:00", "number": "36", "summary": "Neue Updates von Amazon aufgenommen" } ], "status": "final", "version": "36" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "Amazon Linux 2", "product": { "name": "Amazon Linux 2", "product_id": "398363", "product_identification_helper": { "cpe": "cpe:/o:amazon:linux_2:-" } } } ], "category": "vendor", "name": "Amazon" }, { "branches": [ { "category": "product_name", "name": "Debian Linux", "product": { "name": "Debian Linux", "product_id": "2951", "product_identification_helper": { "cpe": "cpe:/o:debian:debian_linux:-" } } } ], "category": "vendor", "name": "Debian" }, { "branches": [ { "category": "product_name", "name": "Open Source CentOS", "product": { "name": "Open Source CentOS", "product_id": "1727", "product_identification_helper": { "cpe": "cpe:/o:centos:centos:-" } } }, { "category": "product_name", "name": "Open Source Linux Kernel", "product": { "name": "Open Source Linux Kernel", "product_id": "T006656", "product_identification_helper": { "cpe": "cpe:/o:linux:linux_kernel:-" } } } ], "category": "vendor", "name": "Open Source" }, { "branches": [ { "category": "product_name", "name": "Oracle Linux", "product": { "name": "Oracle Linux", "product_id": "T004914", "product_identification_helper": { "cpe": "cpe:/o:oracle:linux:-" } } } ], "category": "vendor", "name": "Oracle" }, { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux", "product": { "name": "Red Hat Enterprise Linux", "product_id": "67646", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:-" } } } ], "category": "vendor", "name": "Red Hat" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux", "product": { "name": "SUSE Linux", "product_id": "T002207", "product_identification_helper": { "cpe": "cpe:/o:suse:suse_linux:-" } } } ], "category": "vendor", "name": "SUSE" }, { "branches": [ { "category": "product_name", "name": "Ubuntu Linux", "product": { "name": "Ubuntu Linux", "product_id": "T000126", "product_identification_helper": { "cpe": "cpe:/o:canonical:ubuntu_linux:-" } } } ], "category": "vendor", "name": "Ubuntu" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-3653", "notes": [ { "category": "description", "text": "Im Linux Kernel existieren mehrere Schwachstellen aufgrund von fehlenden Kontrollen zu verschiedenen Feldern in der Komponente \"KVM\". Die betroffenen Felder stammen dabei von einem L1-Gast und werden an einen L2-Gast weitergegeben. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren." } ], "product_status": { "known_affected": [ "2951", "T002207", "T006656", "67646", "T000126", "398363", "1727", "T004914" ] }, "release_date": "2021-08-16T22:00:00Z", "title": "CVE-2021-3653" }, { "cve": "CVE-2021-3656", "notes": [ { "category": "description", "text": "Im Linux Kernel existieren mehrere Schwachstellen aufgrund von fehlenden Kontrollen zu verschiedenen Feldern in der Komponente \"KVM\". Die betroffenen Felder stammen dabei von einem L1-Gast und werden an einen L2-Gast weitergegeben. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren." } ], "product_status": { "known_affected": [ "2951", "T002207", "T006656", "67646", "T000126", "398363", "1727", "T004914" ] }, "release_date": "2021-08-16T22:00:00Z", "title": "CVE-2021-3656" } ] }
wid-sec-w-2023-0063
Vulnerability from csaf_certbund
Published
2022-01-12 23:00
Modified
2023-01-11 23:00
Summary
Juniper Junos Space: Mehrere Schwachstellen
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
Junos Space ist eine Software-Plattform, die eine Reihe von Applikationen für das Netzwerkmanagement beinhaltet.
Angriff
Ein Angreifer aus dem angrenzenden Netzwerk oder ein entfernter anonymer, authentisierter oder lokaler Angreifer kann mehrere Schwachstellen in Juniper Junos Space ausnutzen, um Sicherheitsmaßnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszulösen, beliebigen Code auszuführen und seine Privilegien zu erweitern.
Betroffene Betriebssysteme
- Juniper Appliance
{ "document": { "aggregate_severity": { "text": "hoch" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Junos Space ist eine Software-Plattform, die eine Reihe von Applikationen f\u00fcr das Netzwerkmanagement beinhaltet.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein Angreifer aus dem angrenzenden Netzwerk oder ein entfernter anonymer, authentisierter oder lokaler Angreifer kann mehrere Schwachstellen in Juniper Junos Space ausnutzen, um Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren und seine Privilegien zu erweitern.", "title": "Angriff" }, { "category": "general", "text": "- Juniper Appliance", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2023-0063 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2022/wid-sec-w-2023-0063.json" }, { "category": "self", "summary": "WID-SEC-2023-0063 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2023-0063" }, { "category": "external", "summary": "Juniper Security Advisory JSA70182 vom 2023-01-12", "url": "https://supportportal.juniper.net/s/article/2023-01-Security-Bulletin-Contrail-Service-Orchestration-Multiple-vulnerabilities-resolved-in-CSO-6-3-0?language=en_US" }, { "category": "external", "summary": "Juniper Security Advisory vom 2022-01-12", "url": "https://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA11287\u0026cat=SIRT_1" } ], "source_lang": "en-US", "title": "Juniper Junos Space: Mehrere Schwachstellen", "tracking": { "current_release_date": "2023-01-11T23:00:00.000+00:00", "generator": { "date": "2024-02-15T17:09:11.163+00:00", "engine": { "name": "BSI-WID", "version": "1.3.0" } }, "id": "WID-SEC-W-2023-0063", "initial_release_date": "2022-01-12T23:00:00.000+00:00", "revision_history": [ { "date": "2022-01-12T23:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2023-01-11T23:00:00.000+00:00", "number": "2", "summary": "Neue Updates von Juniper aufgenommen" } ], "status": "final", "version": "2" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "Juniper Contrail Service Orchestration", "product": { "name": "Juniper Contrail Service Orchestration", "product_id": "T025794", "product_identification_helper": { "cpe": "cpe:/a:juniper:contrail_service_orchestration:-" } } }, { "category": "product_name", "name": "Juniper Junos Space \u003c 21.3R1", "product": { "name": "Juniper Junos Space \u003c 21.3R1", "product_id": "T021576", "product_identification_helper": { "cpe": "cpe:/a:juniper:junos_space:21.3r1" } } } ], "category": "vendor", "name": "Juniper" } ] }, "vulnerabilities": [ { "cve": "CVE-2019-17543", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler existieren in verschiedenen Komponenten und Bibliotheken, darunter LZ4, Linux Kernel, Intel Prozessoren, Apache HTTP Server, BIND, Intel VT-d, Intel Grafiktreiber, KVM Hypervisor, QEMU, Java SE, MySQL Server, samba, curl, GNOME, jQuery, Apache Log4j und logback. Ein Angreifer aus dem angrenzenden Netzwerk oder ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-01-12T23:00:00Z", "title": "CVE-2019-17543" }, { "cve": "CVE-2019-20934", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler existieren in verschiedenen Komponenten und Bibliotheken, darunter LZ4, Linux Kernel, Intel Prozessoren, Apache HTTP Server, BIND, Intel VT-d, Intel Grafiktreiber, KVM Hypervisor, QEMU, Java SE, MySQL Server, samba, curl, GNOME, jQuery, Apache Log4j und logback. Ein Angreifer aus dem angrenzenden Netzwerk oder ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-01-12T23:00:00Z", "title": "CVE-2019-20934" }, { "cve": "CVE-2020-0543", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler existieren in verschiedenen Komponenten und Bibliotheken, darunter LZ4, Linux Kernel, Intel Prozessoren, Apache HTTP Server, BIND, Intel VT-d, Intel Grafiktreiber, KVM Hypervisor, QEMU, Java SE, MySQL Server, samba, curl, GNOME, jQuery, Apache Log4j und logback. Ein Angreifer aus dem angrenzenden Netzwerk oder ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-01-12T23:00:00Z", "title": "CVE-2020-0543" }, { "cve": "CVE-2020-0548", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler existieren in verschiedenen Komponenten und Bibliotheken, darunter LZ4, Linux Kernel, Intel Prozessoren, Apache HTTP Server, BIND, Intel VT-d, Intel Grafiktreiber, KVM Hypervisor, QEMU, Java SE, MySQL Server, samba, curl, GNOME, jQuery, Apache Log4j und logback. Ein Angreifer aus dem angrenzenden Netzwerk oder ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-01-12T23:00:00Z", "title": "CVE-2020-0548" }, { "cve": "CVE-2020-0549", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler existieren in verschiedenen Komponenten und Bibliotheken, darunter LZ4, Linux Kernel, Intel Prozessoren, Apache HTTP Server, BIND, Intel VT-d, Intel Grafiktreiber, KVM Hypervisor, QEMU, Java SE, MySQL Server, samba, curl, GNOME, jQuery, Apache Log4j und logback. Ein Angreifer aus dem angrenzenden Netzwerk oder ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-01-12T23:00:00Z", "title": "CVE-2020-0549" }, { "cve": "CVE-2020-11022", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler existieren in verschiedenen Komponenten und Bibliotheken, darunter LZ4, Linux Kernel, Intel Prozessoren, Apache HTTP Server, BIND, Intel VT-d, Intel Grafiktreiber, KVM Hypervisor, QEMU, Java SE, MySQL Server, samba, curl, GNOME, jQuery, Apache Log4j und logback. Ein Angreifer aus dem angrenzenden Netzwerk oder ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-01-12T23:00:00Z", "title": "CVE-2020-11022" }, { "cve": "CVE-2020-11023", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler existieren in verschiedenen Komponenten und Bibliotheken, darunter LZ4, Linux Kernel, Intel Prozessoren, Apache HTTP Server, BIND, Intel VT-d, Intel Grafiktreiber, KVM Hypervisor, QEMU, Java SE, MySQL Server, samba, curl, GNOME, jQuery, Apache Log4j und logback. Ein Angreifer aus dem angrenzenden Netzwerk oder ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-01-12T23:00:00Z", "title": "CVE-2020-11023" }, { "cve": "CVE-2020-11668", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler existieren in verschiedenen Komponenten und Bibliotheken, darunter LZ4, Linux Kernel, Intel Prozessoren, Apache HTTP Server, BIND, Intel VT-d, Intel Grafiktreiber, KVM Hypervisor, QEMU, Java SE, MySQL Server, samba, curl, GNOME, jQuery, Apache Log4j und logback. Ein Angreifer aus dem angrenzenden Netzwerk oder ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-01-12T23:00:00Z", "title": "CVE-2020-11668" }, { "cve": "CVE-2020-11984", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler existieren in verschiedenen Komponenten und Bibliotheken, darunter LZ4, Linux Kernel, Intel Prozessoren, Apache HTTP Server, BIND, Intel VT-d, Intel Grafiktreiber, KVM Hypervisor, QEMU, Java SE, MySQL Server, samba, curl, GNOME, jQuery, Apache Log4j und logback. Ein Angreifer aus dem angrenzenden Netzwerk oder ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-01-12T23:00:00Z", "title": "CVE-2020-11984" }, { "cve": "CVE-2020-11993", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler existieren in verschiedenen Komponenten und Bibliotheken, darunter LZ4, Linux Kernel, Intel Prozessoren, Apache HTTP Server, BIND, Intel VT-d, Intel Grafiktreiber, KVM Hypervisor, QEMU, Java SE, MySQL Server, samba, curl, GNOME, jQuery, Apache Log4j und logback. Ein Angreifer aus dem angrenzenden Netzwerk oder ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-01-12T23:00:00Z", "title": "CVE-2020-11993" }, { "cve": "CVE-2020-12362", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler existieren in verschiedenen Komponenten und Bibliotheken, darunter LZ4, Linux Kernel, Intel Prozessoren, Apache HTTP Server, BIND, Intel VT-d, Intel Grafiktreiber, KVM Hypervisor, QEMU, Java SE, MySQL Server, samba, curl, GNOME, jQuery, Apache Log4j und logback. Ein Angreifer aus dem angrenzenden Netzwerk oder ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-01-12T23:00:00Z", "title": "CVE-2020-12362" }, { "cve": "CVE-2020-12363", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler existieren in verschiedenen Komponenten und Bibliotheken, darunter LZ4, Linux Kernel, Intel Prozessoren, Apache HTTP Server, BIND, Intel VT-d, Intel Grafiktreiber, KVM Hypervisor, QEMU, Java SE, MySQL Server, samba, curl, GNOME, jQuery, Apache Log4j und logback. Ein Angreifer aus dem angrenzenden Netzwerk oder ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-01-12T23:00:00Z", "title": "CVE-2020-12363" }, { "cve": "CVE-2020-12364", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler existieren in verschiedenen Komponenten und Bibliotheken, darunter LZ4, Linux Kernel, Intel Prozessoren, Apache HTTP Server, BIND, Intel VT-d, Intel Grafiktreiber, KVM Hypervisor, QEMU, Java SE, MySQL Server, samba, curl, GNOME, jQuery, Apache Log4j und logback. Ein Angreifer aus dem angrenzenden Netzwerk oder ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-01-12T23:00:00Z", "title": "CVE-2020-12364" }, { "cve": "CVE-2020-1927", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler existieren in verschiedenen Komponenten und Bibliotheken, darunter LZ4, Linux Kernel, Intel Prozessoren, Apache HTTP Server, BIND, Intel VT-d, Intel Grafiktreiber, KVM Hypervisor, QEMU, Java SE, MySQL Server, samba, curl, GNOME, jQuery, Apache Log4j und logback. Ein Angreifer aus dem angrenzenden Netzwerk oder ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-01-12T23:00:00Z", "title": "CVE-2020-1927" }, { "cve": "CVE-2020-1934", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler existieren in verschiedenen Komponenten und Bibliotheken, darunter LZ4, Linux Kernel, Intel Prozessoren, Apache HTTP Server, BIND, Intel VT-d, Intel Grafiktreiber, KVM Hypervisor, QEMU, Java SE, MySQL Server, samba, curl, GNOME, jQuery, Apache Log4j und logback. Ein Angreifer aus dem angrenzenden Netzwerk oder ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-01-12T23:00:00Z", "title": "CVE-2020-1934" }, { "cve": "CVE-2020-24489", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler existieren in verschiedenen Komponenten und Bibliotheken, darunter LZ4, Linux Kernel, Intel Prozessoren, Apache HTTP Server, BIND, Intel VT-d, Intel Grafiktreiber, KVM Hypervisor, QEMU, Java SE, MySQL Server, samba, curl, GNOME, jQuery, Apache Log4j und logback. Ein Angreifer aus dem angrenzenden Netzwerk oder ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-01-12T23:00:00Z", "title": "CVE-2020-24489" }, { "cve": "CVE-2020-24511", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler existieren in verschiedenen Komponenten und Bibliotheken, darunter LZ4, Linux Kernel, Intel Prozessoren, Apache HTTP Server, BIND, Intel VT-d, Intel Grafiktreiber, KVM Hypervisor, QEMU, Java SE, MySQL Server, samba, curl, GNOME, jQuery, Apache Log4j und logback. Ein Angreifer aus dem angrenzenden Netzwerk oder ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-01-12T23:00:00Z", "title": "CVE-2020-24511" }, { "cve": "CVE-2020-24512", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler existieren in verschiedenen Komponenten und Bibliotheken, darunter LZ4, Linux Kernel, Intel Prozessoren, Apache HTTP Server, BIND, Intel VT-d, Intel Grafiktreiber, KVM Hypervisor, QEMU, Java SE, MySQL Server, samba, curl, GNOME, jQuery, Apache Log4j und logback. Ein Angreifer aus dem angrenzenden Netzwerk oder ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-01-12T23:00:00Z", "title": "CVE-2020-24512" }, { "cve": "CVE-2020-27170", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler existieren in verschiedenen Komponenten und Bibliotheken, darunter LZ4, Linux Kernel, Intel Prozessoren, Apache HTTP Server, BIND, Intel VT-d, Intel Grafiktreiber, KVM Hypervisor, QEMU, Java SE, MySQL Server, samba, curl, GNOME, jQuery, Apache Log4j und logback. Ein Angreifer aus dem angrenzenden Netzwerk oder ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-01-12T23:00:00Z", "title": "CVE-2020-27170" }, { "cve": "CVE-2020-27777", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler existieren in verschiedenen Komponenten und Bibliotheken, darunter LZ4, Linux Kernel, Intel Prozessoren, Apache HTTP Server, BIND, Intel VT-d, Intel Grafiktreiber, KVM Hypervisor, QEMU, Java SE, MySQL Server, samba, curl, GNOME, jQuery, Apache Log4j und logback. Ein Angreifer aus dem angrenzenden Netzwerk oder ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-01-12T23:00:00Z", "title": "CVE-2020-27777" }, { "cve": "CVE-2020-29443", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler existieren in verschiedenen Komponenten und Bibliotheken, darunter LZ4, Linux Kernel, Intel Prozessoren, Apache HTTP Server, BIND, Intel VT-d, Intel Grafiktreiber, KVM Hypervisor, QEMU, Java SE, MySQL Server, samba, curl, GNOME, jQuery, Apache Log4j und logback. Ein Angreifer aus dem angrenzenden Netzwerk oder ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-01-12T23:00:00Z", "title": "CVE-2020-29443" }, { "cve": "CVE-2020-8625", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler existieren in verschiedenen Komponenten und Bibliotheken, darunter LZ4, Linux Kernel, Intel Prozessoren, Apache HTTP Server, BIND, Intel VT-d, Intel Grafiktreiber, KVM Hypervisor, QEMU, Java SE, MySQL Server, samba, curl, GNOME, jQuery, Apache Log4j und logback. Ein Angreifer aus dem angrenzenden Netzwerk oder ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-01-12T23:00:00Z", "title": "CVE-2020-8625" }, { "cve": "CVE-2020-8648", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler existieren in verschiedenen Komponenten und Bibliotheken, darunter LZ4, Linux Kernel, Intel Prozessoren, Apache HTTP Server, BIND, Intel VT-d, Intel Grafiktreiber, KVM Hypervisor, QEMU, Java SE, MySQL Server, samba, curl, GNOME, jQuery, Apache Log4j und logback. Ein Angreifer aus dem angrenzenden Netzwerk oder ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-01-12T23:00:00Z", "title": "CVE-2020-8648" }, { "cve": "CVE-2020-8695", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler existieren in verschiedenen Komponenten und Bibliotheken, darunter LZ4, Linux Kernel, Intel Prozessoren, Apache HTTP Server, BIND, Intel VT-d, Intel Grafiktreiber, KVM Hypervisor, QEMU, Java SE, MySQL Server, samba, curl, GNOME, jQuery, Apache Log4j und logback. Ein Angreifer aus dem angrenzenden Netzwerk oder ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-01-12T23:00:00Z", "title": "CVE-2020-8695" }, { "cve": "CVE-2020-8696", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler existieren in verschiedenen Komponenten und Bibliotheken, darunter LZ4, Linux Kernel, Intel Prozessoren, Apache HTTP Server, BIND, Intel VT-d, Intel Grafiktreiber, KVM Hypervisor, QEMU, Java SE, MySQL Server, samba, curl, GNOME, jQuery, Apache Log4j und logback. Ein Angreifer aus dem angrenzenden Netzwerk oder ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-01-12T23:00:00Z", "title": "CVE-2020-8696" }, { "cve": "CVE-2020-8698", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler existieren in verschiedenen Komponenten und Bibliotheken, darunter LZ4, Linux Kernel, Intel Prozessoren, Apache HTTP Server, BIND, Intel VT-d, Intel Grafiktreiber, KVM Hypervisor, QEMU, Java SE, MySQL Server, samba, curl, GNOME, jQuery, Apache Log4j und logback. Ein Angreifer aus dem angrenzenden Netzwerk oder ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-01-12T23:00:00Z", "title": "CVE-2020-8698" }, { "cve": "CVE-2020-9490", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler existieren in verschiedenen Komponenten und Bibliotheken, darunter LZ4, Linux Kernel, Intel Prozessoren, Apache HTTP Server, BIND, Intel VT-d, Intel Grafiktreiber, KVM Hypervisor, QEMU, Java SE, MySQL Server, samba, curl, GNOME, jQuery, Apache Log4j und logback. Ein Angreifer aus dem angrenzenden Netzwerk oder ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-01-12T23:00:00Z", "title": "CVE-2020-9490" }, { "cve": "CVE-2021-20254", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler existieren in verschiedenen Komponenten und Bibliotheken, darunter LZ4, Linux Kernel, Intel Prozessoren, Apache HTTP Server, BIND, Intel VT-d, Intel Grafiktreiber, KVM Hypervisor, QEMU, Java SE, MySQL Server, samba, curl, GNOME, jQuery, Apache Log4j und logback. Ein Angreifer aus dem angrenzenden Netzwerk oder ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-01-12T23:00:00Z", "title": "CVE-2021-20254" }, { "cve": "CVE-2021-22555", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler existieren in verschiedenen Komponenten und Bibliotheken, darunter LZ4, Linux Kernel, Intel Prozessoren, Apache HTTP Server, BIND, Intel VT-d, Intel Grafiktreiber, KVM Hypervisor, QEMU, Java SE, MySQL Server, samba, curl, GNOME, jQuery, Apache Log4j und logback. Ein Angreifer aus dem angrenzenden Netzwerk oder ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-01-12T23:00:00Z", "title": "CVE-2021-22555" }, { "cve": "CVE-2021-22901", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler existieren in verschiedenen Komponenten und Bibliotheken, darunter LZ4, Linux Kernel, Intel Prozessoren, Apache HTTP Server, BIND, Intel VT-d, Intel Grafiktreiber, KVM Hypervisor, QEMU, Java SE, MySQL Server, samba, curl, GNOME, jQuery, Apache Log4j und logback. Ein Angreifer aus dem angrenzenden Netzwerk oder ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-01-12T23:00:00Z", "title": "CVE-2021-22901" }, { "cve": "CVE-2021-2341", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler existieren in verschiedenen Komponenten und Bibliotheken, darunter LZ4, Linux Kernel, Intel Prozessoren, Apache HTTP Server, BIND, Intel VT-d, Intel Grafiktreiber, KVM Hypervisor, QEMU, Java SE, MySQL Server, samba, curl, GNOME, jQuery, Apache Log4j und logback. Ein Angreifer aus dem angrenzenden Netzwerk oder ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-01-12T23:00:00Z", "title": "CVE-2021-2341" }, { "cve": "CVE-2021-2342", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler existieren in verschiedenen Komponenten und Bibliotheken, darunter LZ4, Linux Kernel, Intel Prozessoren, Apache HTTP Server, BIND, Intel VT-d, Intel Grafiktreiber, KVM Hypervisor, QEMU, Java SE, MySQL Server, samba, curl, GNOME, jQuery, Apache Log4j und logback. Ein Angreifer aus dem angrenzenden Netzwerk oder ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-01-12T23:00:00Z", "title": "CVE-2021-2342" }, { "cve": "CVE-2021-2356", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler existieren in verschiedenen Komponenten und Bibliotheken, darunter LZ4, Linux Kernel, Intel Prozessoren, Apache HTTP Server, BIND, Intel VT-d, Intel Grafiktreiber, KVM Hypervisor, QEMU, Java SE, MySQL Server, samba, curl, GNOME, jQuery, Apache Log4j und logback. Ein Angreifer aus dem angrenzenden Netzwerk oder ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-01-12T23:00:00Z", "title": "CVE-2021-2356" }, { "cve": "CVE-2021-2369", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler existieren in verschiedenen Komponenten und Bibliotheken, darunter LZ4, Linux Kernel, Intel Prozessoren, Apache HTTP Server, BIND, Intel VT-d, Intel Grafiktreiber, KVM Hypervisor, QEMU, Java SE, MySQL Server, samba, curl, GNOME, jQuery, Apache Log4j und logback. Ein Angreifer aus dem angrenzenden Netzwerk oder ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-01-12T23:00:00Z", "title": "CVE-2021-2369" }, { "cve": "CVE-2021-2372", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler existieren in verschiedenen Komponenten und Bibliotheken, darunter LZ4, Linux Kernel, Intel Prozessoren, Apache HTTP Server, BIND, Intel VT-d, Intel Grafiktreiber, KVM Hypervisor, QEMU, Java SE, MySQL Server, samba, curl, GNOME, jQuery, Apache Log4j und logback. Ein Angreifer aus dem angrenzenden Netzwerk oder ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-01-12T23:00:00Z", "title": "CVE-2021-2372" }, { "cve": "CVE-2021-2385", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler existieren in verschiedenen Komponenten und Bibliotheken, darunter LZ4, Linux Kernel, Intel Prozessoren, Apache HTTP Server, BIND, Intel VT-d, Intel Grafiktreiber, KVM Hypervisor, QEMU, Java SE, MySQL Server, samba, curl, GNOME, jQuery, Apache Log4j und logback. Ein Angreifer aus dem angrenzenden Netzwerk oder ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-01-12T23:00:00Z", "title": "CVE-2021-2385" }, { "cve": "CVE-2021-2388", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler existieren in verschiedenen Komponenten und Bibliotheken, darunter LZ4, Linux Kernel, Intel Prozessoren, Apache HTTP Server, BIND, Intel VT-d, Intel Grafiktreiber, KVM Hypervisor, QEMU, Java SE, MySQL Server, samba, curl, GNOME, jQuery, Apache Log4j und logback. Ein Angreifer aus dem angrenzenden Netzwerk oder ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-01-12T23:00:00Z", "title": "CVE-2021-2388" }, { "cve": "CVE-2021-2389", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler existieren in verschiedenen Komponenten und Bibliotheken, darunter LZ4, Linux Kernel, Intel Prozessoren, Apache HTTP Server, BIND, Intel VT-d, Intel Grafiktreiber, KVM Hypervisor, QEMU, Java SE, MySQL Server, samba, curl, GNOME, jQuery, Apache Log4j und logback. Ein Angreifer aus dem angrenzenden Netzwerk oder ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-01-12T23:00:00Z", "title": "CVE-2021-2389" }, { "cve": "CVE-2021-2390", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler existieren in verschiedenen Komponenten und Bibliotheken, darunter LZ4, Linux Kernel, Intel Prozessoren, Apache HTTP Server, BIND, Intel VT-d, Intel Grafiktreiber, KVM Hypervisor, QEMU, Java SE, MySQL Server, samba, curl, GNOME, jQuery, Apache Log4j und logback. Ein Angreifer aus dem angrenzenden Netzwerk oder ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-01-12T23:00:00Z", "title": "CVE-2021-2390" }, { "cve": "CVE-2021-25214", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler existieren in verschiedenen Komponenten und Bibliotheken, darunter LZ4, Linux Kernel, Intel Prozessoren, Apache HTTP Server, BIND, Intel VT-d, Intel Grafiktreiber, KVM Hypervisor, QEMU, Java SE, MySQL Server, samba, curl, GNOME, jQuery, Apache Log4j und logback. Ein Angreifer aus dem angrenzenden Netzwerk oder ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-01-12T23:00:00Z", "title": "CVE-2021-25214" }, { "cve": "CVE-2021-25217", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler existieren in verschiedenen Komponenten und Bibliotheken, darunter LZ4, Linux Kernel, Intel Prozessoren, Apache HTTP Server, BIND, Intel VT-d, Intel Grafiktreiber, KVM Hypervisor, QEMU, Java SE, MySQL Server, samba, curl, GNOME, jQuery, Apache Log4j und logback. Ein Angreifer aus dem angrenzenden Netzwerk oder ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-01-12T23:00:00Z", "title": "CVE-2021-25217" }, { "cve": "CVE-2021-27219", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler existieren in verschiedenen Komponenten und Bibliotheken, darunter LZ4, Linux Kernel, Intel Prozessoren, Apache HTTP Server, BIND, Intel VT-d, Intel Grafiktreiber, KVM Hypervisor, QEMU, Java SE, MySQL Server, samba, curl, GNOME, jQuery, Apache Log4j und logback. Ein Angreifer aus dem angrenzenden Netzwerk oder ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-01-12T23:00:00Z", "title": "CVE-2021-27219" }, { "cve": "CVE-2021-29154", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler existieren in verschiedenen Komponenten und Bibliotheken, darunter LZ4, Linux Kernel, Intel Prozessoren, Apache HTTP Server, BIND, Intel VT-d, Intel Grafiktreiber, KVM Hypervisor, QEMU, Java SE, MySQL Server, samba, curl, GNOME, jQuery, Apache Log4j und logback. Ein Angreifer aus dem angrenzenden Netzwerk oder ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-01-12T23:00:00Z", "title": "CVE-2021-29154" }, { "cve": "CVE-2021-29650", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler existieren in verschiedenen Komponenten und Bibliotheken, darunter LZ4, Linux Kernel, Intel Prozessoren, Apache HTTP Server, BIND, Intel VT-d, Intel Grafiktreiber, KVM Hypervisor, QEMU, Java SE, MySQL Server, samba, curl, GNOME, jQuery, Apache Log4j und logback. Ein Angreifer aus dem angrenzenden Netzwerk oder ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-01-12T23:00:00Z", "title": "CVE-2021-29650" }, { "cve": "CVE-2021-31535", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler existieren in verschiedenen Komponenten und Bibliotheken, darunter LZ4, Linux Kernel, Intel Prozessoren, Apache HTTP Server, BIND, Intel VT-d, Intel Grafiktreiber, KVM Hypervisor, QEMU, Java SE, MySQL Server, samba, curl, GNOME, jQuery, Apache Log4j und logback. Ein Angreifer aus dem angrenzenden Netzwerk oder ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-01-12T23:00:00Z", "title": "CVE-2021-31535" }, { "cve": "CVE-2021-32399", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler existieren in verschiedenen Komponenten und Bibliotheken, darunter LZ4, Linux Kernel, Intel Prozessoren, Apache HTTP Server, BIND, Intel VT-d, Intel Grafiktreiber, KVM Hypervisor, QEMU, Java SE, MySQL Server, samba, curl, GNOME, jQuery, Apache Log4j und logback. Ein Angreifer aus dem angrenzenden Netzwerk oder ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-01-12T23:00:00Z", "title": "CVE-2021-32399" }, { "cve": "CVE-2021-33033", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler existieren in verschiedenen Komponenten und Bibliotheken, darunter LZ4, Linux Kernel, Intel Prozessoren, Apache HTTP Server, BIND, Intel VT-d, Intel Grafiktreiber, KVM Hypervisor, QEMU, Java SE, MySQL Server, samba, curl, GNOME, jQuery, Apache Log4j und logback. Ein Angreifer aus dem angrenzenden Netzwerk oder ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-01-12T23:00:00Z", "title": "CVE-2021-33033" }, { "cve": "CVE-2021-33034", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler existieren in verschiedenen Komponenten und Bibliotheken, darunter LZ4, Linux Kernel, Intel Prozessoren, Apache HTTP Server, BIND, Intel VT-d, Intel Grafiktreiber, KVM Hypervisor, QEMU, Java SE, MySQL Server, samba, curl, GNOME, jQuery, Apache Log4j und logback. Ein Angreifer aus dem angrenzenden Netzwerk oder ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-01-12T23:00:00Z", "title": "CVE-2021-33034" }, { "cve": "CVE-2021-3347", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler existieren in verschiedenen Komponenten und Bibliotheken, darunter LZ4, Linux Kernel, Intel Prozessoren, Apache HTTP Server, BIND, Intel VT-d, Intel Grafiktreiber, KVM Hypervisor, QEMU, Java SE, MySQL Server, samba, curl, GNOME, jQuery, Apache Log4j und logback. Ein Angreifer aus dem angrenzenden Netzwerk oder ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-01-12T23:00:00Z", "title": "CVE-2021-3347" }, { "cve": "CVE-2021-33909", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler existieren in verschiedenen Komponenten und Bibliotheken, darunter LZ4, Linux Kernel, Intel Prozessoren, Apache HTTP Server, BIND, Intel VT-d, Intel Grafiktreiber, KVM Hypervisor, QEMU, Java SE, MySQL Server, samba, curl, GNOME, jQuery, Apache Log4j und logback. Ein Angreifer aus dem angrenzenden Netzwerk oder ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-01-12T23:00:00Z", "title": "CVE-2021-33909" }, { "cve": "CVE-2021-3653", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler existieren in verschiedenen Komponenten und Bibliotheken, darunter LZ4, Linux Kernel, Intel Prozessoren, Apache HTTP Server, BIND, Intel VT-d, Intel Grafiktreiber, KVM Hypervisor, QEMU, Java SE, MySQL Server, samba, curl, GNOME, jQuery, Apache Log4j und logback. Ein Angreifer aus dem angrenzenden Netzwerk oder ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-01-12T23:00:00Z", "title": "CVE-2021-3653" }, { "cve": "CVE-2021-3656", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler existieren in verschiedenen Komponenten und Bibliotheken, darunter LZ4, Linux Kernel, Intel Prozessoren, Apache HTTP Server, BIND, Intel VT-d, Intel Grafiktreiber, KVM Hypervisor, QEMU, Java SE, MySQL Server, samba, curl, GNOME, jQuery, Apache Log4j und logback. Ein Angreifer aus dem angrenzenden Netzwerk oder ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-01-12T23:00:00Z", "title": "CVE-2021-3656" }, { "cve": "CVE-2021-3715", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler existieren in verschiedenen Komponenten und Bibliotheken, darunter LZ4, Linux Kernel, Intel Prozessoren, Apache HTTP Server, BIND, Intel VT-d, Intel Grafiktreiber, KVM Hypervisor, QEMU, Java SE, MySQL Server, samba, curl, GNOME, jQuery, Apache Log4j und logback. Ein Angreifer aus dem angrenzenden Netzwerk oder ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-01-12T23:00:00Z", "title": "CVE-2021-3715" }, { "cve": "CVE-2021-37576", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler existieren in verschiedenen Komponenten und Bibliotheken, darunter LZ4, Linux Kernel, Intel Prozessoren, Apache HTTP Server, BIND, Intel VT-d, Intel Grafiktreiber, KVM Hypervisor, QEMU, Java SE, MySQL Server, samba, curl, GNOME, jQuery, Apache Log4j und logback. Ein Angreifer aus dem angrenzenden Netzwerk oder ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-01-12T23:00:00Z", "title": "CVE-2021-37576" }, { "cve": "CVE-2021-4104", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler existieren in verschiedenen Komponenten und Bibliotheken, darunter LZ4, Linux Kernel, Intel Prozessoren, Apache HTTP Server, BIND, Intel VT-d, Intel Grafiktreiber, KVM Hypervisor, QEMU, Java SE, MySQL Server, samba, curl, GNOME, jQuery, Apache Log4j und logback. Ein Angreifer aus dem angrenzenden Netzwerk oder ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-01-12T23:00:00Z", "title": "CVE-2021-4104" }, { "cve": "CVE-2021-42550", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler existieren in verschiedenen Komponenten und Bibliotheken, darunter LZ4, Linux Kernel, Intel Prozessoren, Apache HTTP Server, BIND, Intel VT-d, Intel Grafiktreiber, KVM Hypervisor, QEMU, Java SE, MySQL Server, samba, curl, GNOME, jQuery, Apache Log4j und logback. Ein Angreifer aus dem angrenzenden Netzwerk oder ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-01-12T23:00:00Z", "title": "CVE-2021-42550" }, { "cve": "CVE-2021-44228", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler existieren in verschiedenen Komponenten und Bibliotheken, darunter LZ4, Linux Kernel, Intel Prozessoren, Apache HTTP Server, BIND, Intel VT-d, Intel Grafiktreiber, KVM Hypervisor, QEMU, Java SE, MySQL Server, samba, curl, GNOME, jQuery, Apache Log4j und logback. Ein Angreifer aus dem angrenzenden Netzwerk oder ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-01-12T23:00:00Z", "title": "CVE-2021-44228" }, { "cve": "CVE-2021-45046", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler existieren in verschiedenen Komponenten und Bibliotheken, darunter LZ4, Linux Kernel, Intel Prozessoren, Apache HTTP Server, BIND, Intel VT-d, Intel Grafiktreiber, KVM Hypervisor, QEMU, Java SE, MySQL Server, samba, curl, GNOME, jQuery, Apache Log4j und logback. Ein Angreifer aus dem angrenzenden Netzwerk oder ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-01-12T23:00:00Z", "title": "CVE-2021-45046" } ] }
WID-SEC-W-2023-0063
Vulnerability from csaf_certbund
Published
2022-01-12 23:00
Modified
2023-01-11 23:00
Summary
Juniper Junos Space: Mehrere Schwachstellen
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
Junos Space ist eine Software-Plattform, die eine Reihe von Applikationen für das Netzwerkmanagement beinhaltet.
Angriff
Ein Angreifer aus dem angrenzenden Netzwerk oder ein entfernter anonymer, authentisierter oder lokaler Angreifer kann mehrere Schwachstellen in Juniper Junos Space ausnutzen, um Sicherheitsmaßnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszulösen, beliebigen Code auszuführen und seine Privilegien zu erweitern.
Betroffene Betriebssysteme
- Juniper Appliance
{ "document": { "aggregate_severity": { "text": "hoch" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Junos Space ist eine Software-Plattform, die eine Reihe von Applikationen f\u00fcr das Netzwerkmanagement beinhaltet.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein Angreifer aus dem angrenzenden Netzwerk oder ein entfernter anonymer, authentisierter oder lokaler Angreifer kann mehrere Schwachstellen in Juniper Junos Space ausnutzen, um Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren und seine Privilegien zu erweitern.", "title": "Angriff" }, { "category": "general", "text": "- Juniper Appliance", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2023-0063 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2022/wid-sec-w-2023-0063.json" }, { "category": "self", "summary": "WID-SEC-2023-0063 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2023-0063" }, { "category": "external", "summary": "Juniper Security Advisory JSA70182 vom 2023-01-12", "url": "https://supportportal.juniper.net/s/article/2023-01-Security-Bulletin-Contrail-Service-Orchestration-Multiple-vulnerabilities-resolved-in-CSO-6-3-0?language=en_US" }, { "category": "external", "summary": "Juniper Security Advisory vom 2022-01-12", "url": "https://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA11287\u0026cat=SIRT_1" } ], "source_lang": "en-US", "title": "Juniper Junos Space: Mehrere Schwachstellen", "tracking": { "current_release_date": "2023-01-11T23:00:00.000+00:00", "generator": { "date": "2024-02-15T17:09:11.163+00:00", "engine": { "name": "BSI-WID", "version": "1.3.0" } }, "id": "WID-SEC-W-2023-0063", "initial_release_date": "2022-01-12T23:00:00.000+00:00", "revision_history": [ { "date": "2022-01-12T23:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2023-01-11T23:00:00.000+00:00", "number": "2", "summary": "Neue Updates von Juniper aufgenommen" } ], "status": "final", "version": "2" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "Juniper Contrail Service Orchestration", "product": { "name": "Juniper Contrail Service Orchestration", "product_id": "T025794", "product_identification_helper": { "cpe": "cpe:/a:juniper:contrail_service_orchestration:-" } } }, { "category": "product_name", "name": "Juniper Junos Space \u003c 21.3R1", "product": { "name": "Juniper Junos Space \u003c 21.3R1", "product_id": "T021576", "product_identification_helper": { "cpe": "cpe:/a:juniper:junos_space:21.3r1" } } } ], "category": "vendor", "name": "Juniper" } ] }, "vulnerabilities": [ { "cve": "CVE-2019-17543", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler existieren in verschiedenen Komponenten und Bibliotheken, darunter LZ4, Linux Kernel, Intel Prozessoren, Apache HTTP Server, BIND, Intel VT-d, Intel Grafiktreiber, KVM Hypervisor, QEMU, Java SE, MySQL Server, samba, curl, GNOME, jQuery, Apache Log4j und logback. Ein Angreifer aus dem angrenzenden Netzwerk oder ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-01-12T23:00:00Z", "title": "CVE-2019-17543" }, { "cve": "CVE-2019-20934", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler existieren in verschiedenen Komponenten und Bibliotheken, darunter LZ4, Linux Kernel, Intel Prozessoren, Apache HTTP Server, BIND, Intel VT-d, Intel Grafiktreiber, KVM Hypervisor, QEMU, Java SE, MySQL Server, samba, curl, GNOME, jQuery, Apache Log4j und logback. Ein Angreifer aus dem angrenzenden Netzwerk oder ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-01-12T23:00:00Z", "title": "CVE-2019-20934" }, { "cve": "CVE-2020-0543", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler existieren in verschiedenen Komponenten und Bibliotheken, darunter LZ4, Linux Kernel, Intel Prozessoren, Apache HTTP Server, BIND, Intel VT-d, Intel Grafiktreiber, KVM Hypervisor, QEMU, Java SE, MySQL Server, samba, curl, GNOME, jQuery, Apache Log4j und logback. Ein Angreifer aus dem angrenzenden Netzwerk oder ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-01-12T23:00:00Z", "title": "CVE-2020-0543" }, { "cve": "CVE-2020-0548", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler existieren in verschiedenen Komponenten und Bibliotheken, darunter LZ4, Linux Kernel, Intel Prozessoren, Apache HTTP Server, BIND, Intel VT-d, Intel Grafiktreiber, KVM Hypervisor, QEMU, Java SE, MySQL Server, samba, curl, GNOME, jQuery, Apache Log4j und logback. Ein Angreifer aus dem angrenzenden Netzwerk oder ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-01-12T23:00:00Z", "title": "CVE-2020-0548" }, { "cve": "CVE-2020-0549", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler existieren in verschiedenen Komponenten und Bibliotheken, darunter LZ4, Linux Kernel, Intel Prozessoren, Apache HTTP Server, BIND, Intel VT-d, Intel Grafiktreiber, KVM Hypervisor, QEMU, Java SE, MySQL Server, samba, curl, GNOME, jQuery, Apache Log4j und logback. Ein Angreifer aus dem angrenzenden Netzwerk oder ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-01-12T23:00:00Z", "title": "CVE-2020-0549" }, { "cve": "CVE-2020-11022", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler existieren in verschiedenen Komponenten und Bibliotheken, darunter LZ4, Linux Kernel, Intel Prozessoren, Apache HTTP Server, BIND, Intel VT-d, Intel Grafiktreiber, KVM Hypervisor, QEMU, Java SE, MySQL Server, samba, curl, GNOME, jQuery, Apache Log4j und logback. Ein Angreifer aus dem angrenzenden Netzwerk oder ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-01-12T23:00:00Z", "title": "CVE-2020-11022" }, { "cve": "CVE-2020-11023", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler existieren in verschiedenen Komponenten und Bibliotheken, darunter LZ4, Linux Kernel, Intel Prozessoren, Apache HTTP Server, BIND, Intel VT-d, Intel Grafiktreiber, KVM Hypervisor, QEMU, Java SE, MySQL Server, samba, curl, GNOME, jQuery, Apache Log4j und logback. Ein Angreifer aus dem angrenzenden Netzwerk oder ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-01-12T23:00:00Z", "title": "CVE-2020-11023" }, { "cve": "CVE-2020-11668", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler existieren in verschiedenen Komponenten und Bibliotheken, darunter LZ4, Linux Kernel, Intel Prozessoren, Apache HTTP Server, BIND, Intel VT-d, Intel Grafiktreiber, KVM Hypervisor, QEMU, Java SE, MySQL Server, samba, curl, GNOME, jQuery, Apache Log4j und logback. Ein Angreifer aus dem angrenzenden Netzwerk oder ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-01-12T23:00:00Z", "title": "CVE-2020-11668" }, { "cve": "CVE-2020-11984", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler existieren in verschiedenen Komponenten und Bibliotheken, darunter LZ4, Linux Kernel, Intel Prozessoren, Apache HTTP Server, BIND, Intel VT-d, Intel Grafiktreiber, KVM Hypervisor, QEMU, Java SE, MySQL Server, samba, curl, GNOME, jQuery, Apache Log4j und logback. Ein Angreifer aus dem angrenzenden Netzwerk oder ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-01-12T23:00:00Z", "title": "CVE-2020-11984" }, { "cve": "CVE-2020-11993", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler existieren in verschiedenen Komponenten und Bibliotheken, darunter LZ4, Linux Kernel, Intel Prozessoren, Apache HTTP Server, BIND, Intel VT-d, Intel Grafiktreiber, KVM Hypervisor, QEMU, Java SE, MySQL Server, samba, curl, GNOME, jQuery, Apache Log4j und logback. Ein Angreifer aus dem angrenzenden Netzwerk oder ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-01-12T23:00:00Z", "title": "CVE-2020-11993" }, { "cve": "CVE-2020-12362", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler existieren in verschiedenen Komponenten und Bibliotheken, darunter LZ4, Linux Kernel, Intel Prozessoren, Apache HTTP Server, BIND, Intel VT-d, Intel Grafiktreiber, KVM Hypervisor, QEMU, Java SE, MySQL Server, samba, curl, GNOME, jQuery, Apache Log4j und logback. Ein Angreifer aus dem angrenzenden Netzwerk oder ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-01-12T23:00:00Z", "title": "CVE-2020-12362" }, { "cve": "CVE-2020-12363", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler existieren in verschiedenen Komponenten und Bibliotheken, darunter LZ4, Linux Kernel, Intel Prozessoren, Apache HTTP Server, BIND, Intel VT-d, Intel Grafiktreiber, KVM Hypervisor, QEMU, Java SE, MySQL Server, samba, curl, GNOME, jQuery, Apache Log4j und logback. Ein Angreifer aus dem angrenzenden Netzwerk oder ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-01-12T23:00:00Z", "title": "CVE-2020-12363" }, { "cve": "CVE-2020-12364", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler existieren in verschiedenen Komponenten und Bibliotheken, darunter LZ4, Linux Kernel, Intel Prozessoren, Apache HTTP Server, BIND, Intel VT-d, Intel Grafiktreiber, KVM Hypervisor, QEMU, Java SE, MySQL Server, samba, curl, GNOME, jQuery, Apache Log4j und logback. Ein Angreifer aus dem angrenzenden Netzwerk oder ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-01-12T23:00:00Z", "title": "CVE-2020-12364" }, { "cve": "CVE-2020-1927", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler existieren in verschiedenen Komponenten und Bibliotheken, darunter LZ4, Linux Kernel, Intel Prozessoren, Apache HTTP Server, BIND, Intel VT-d, Intel Grafiktreiber, KVM Hypervisor, QEMU, Java SE, MySQL Server, samba, curl, GNOME, jQuery, Apache Log4j und logback. Ein Angreifer aus dem angrenzenden Netzwerk oder ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-01-12T23:00:00Z", "title": "CVE-2020-1927" }, { "cve": "CVE-2020-1934", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler existieren in verschiedenen Komponenten und Bibliotheken, darunter LZ4, Linux Kernel, Intel Prozessoren, Apache HTTP Server, BIND, Intel VT-d, Intel Grafiktreiber, KVM Hypervisor, QEMU, Java SE, MySQL Server, samba, curl, GNOME, jQuery, Apache Log4j und logback. Ein Angreifer aus dem angrenzenden Netzwerk oder ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-01-12T23:00:00Z", "title": "CVE-2020-1934" }, { "cve": "CVE-2020-24489", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler existieren in verschiedenen Komponenten und Bibliotheken, darunter LZ4, Linux Kernel, Intel Prozessoren, Apache HTTP Server, BIND, Intel VT-d, Intel Grafiktreiber, KVM Hypervisor, QEMU, Java SE, MySQL Server, samba, curl, GNOME, jQuery, Apache Log4j und logback. Ein Angreifer aus dem angrenzenden Netzwerk oder ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-01-12T23:00:00Z", "title": "CVE-2020-24489" }, { "cve": "CVE-2020-24511", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler existieren in verschiedenen Komponenten und Bibliotheken, darunter LZ4, Linux Kernel, Intel Prozessoren, Apache HTTP Server, BIND, Intel VT-d, Intel Grafiktreiber, KVM Hypervisor, QEMU, Java SE, MySQL Server, samba, curl, GNOME, jQuery, Apache Log4j und logback. Ein Angreifer aus dem angrenzenden Netzwerk oder ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-01-12T23:00:00Z", "title": "CVE-2020-24511" }, { "cve": "CVE-2020-24512", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler existieren in verschiedenen Komponenten und Bibliotheken, darunter LZ4, Linux Kernel, Intel Prozessoren, Apache HTTP Server, BIND, Intel VT-d, Intel Grafiktreiber, KVM Hypervisor, QEMU, Java SE, MySQL Server, samba, curl, GNOME, jQuery, Apache Log4j und logback. Ein Angreifer aus dem angrenzenden Netzwerk oder ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-01-12T23:00:00Z", "title": "CVE-2020-24512" }, { "cve": "CVE-2020-27170", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler existieren in verschiedenen Komponenten und Bibliotheken, darunter LZ4, Linux Kernel, Intel Prozessoren, Apache HTTP Server, BIND, Intel VT-d, Intel Grafiktreiber, KVM Hypervisor, QEMU, Java SE, MySQL Server, samba, curl, GNOME, jQuery, Apache Log4j und logback. Ein Angreifer aus dem angrenzenden Netzwerk oder ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-01-12T23:00:00Z", "title": "CVE-2020-27170" }, { "cve": "CVE-2020-27777", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler existieren in verschiedenen Komponenten und Bibliotheken, darunter LZ4, Linux Kernel, Intel Prozessoren, Apache HTTP Server, BIND, Intel VT-d, Intel Grafiktreiber, KVM Hypervisor, QEMU, Java SE, MySQL Server, samba, curl, GNOME, jQuery, Apache Log4j und logback. Ein Angreifer aus dem angrenzenden Netzwerk oder ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-01-12T23:00:00Z", "title": "CVE-2020-27777" }, { "cve": "CVE-2020-29443", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler existieren in verschiedenen Komponenten und Bibliotheken, darunter LZ4, Linux Kernel, Intel Prozessoren, Apache HTTP Server, BIND, Intel VT-d, Intel Grafiktreiber, KVM Hypervisor, QEMU, Java SE, MySQL Server, samba, curl, GNOME, jQuery, Apache Log4j und logback. Ein Angreifer aus dem angrenzenden Netzwerk oder ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-01-12T23:00:00Z", "title": "CVE-2020-29443" }, { "cve": "CVE-2020-8625", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler existieren in verschiedenen Komponenten und Bibliotheken, darunter LZ4, Linux Kernel, Intel Prozessoren, Apache HTTP Server, BIND, Intel VT-d, Intel Grafiktreiber, KVM Hypervisor, QEMU, Java SE, MySQL Server, samba, curl, GNOME, jQuery, Apache Log4j und logback. Ein Angreifer aus dem angrenzenden Netzwerk oder ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-01-12T23:00:00Z", "title": "CVE-2020-8625" }, { "cve": "CVE-2020-8648", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler existieren in verschiedenen Komponenten und Bibliotheken, darunter LZ4, Linux Kernel, Intel Prozessoren, Apache HTTP Server, BIND, Intel VT-d, Intel Grafiktreiber, KVM Hypervisor, QEMU, Java SE, MySQL Server, samba, curl, GNOME, jQuery, Apache Log4j und logback. Ein Angreifer aus dem angrenzenden Netzwerk oder ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-01-12T23:00:00Z", "title": "CVE-2020-8648" }, { "cve": "CVE-2020-8695", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler existieren in verschiedenen Komponenten und Bibliotheken, darunter LZ4, Linux Kernel, Intel Prozessoren, Apache HTTP Server, BIND, Intel VT-d, Intel Grafiktreiber, KVM Hypervisor, QEMU, Java SE, MySQL Server, samba, curl, GNOME, jQuery, Apache Log4j und logback. Ein Angreifer aus dem angrenzenden Netzwerk oder ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-01-12T23:00:00Z", "title": "CVE-2020-8695" }, { "cve": "CVE-2020-8696", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler existieren in verschiedenen Komponenten und Bibliotheken, darunter LZ4, Linux Kernel, Intel Prozessoren, Apache HTTP Server, BIND, Intel VT-d, Intel Grafiktreiber, KVM Hypervisor, QEMU, Java SE, MySQL Server, samba, curl, GNOME, jQuery, Apache Log4j und logback. Ein Angreifer aus dem angrenzenden Netzwerk oder ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-01-12T23:00:00Z", "title": "CVE-2020-8696" }, { "cve": "CVE-2020-8698", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler existieren in verschiedenen Komponenten und Bibliotheken, darunter LZ4, Linux Kernel, Intel Prozessoren, Apache HTTP Server, BIND, Intel VT-d, Intel Grafiktreiber, KVM Hypervisor, QEMU, Java SE, MySQL Server, samba, curl, GNOME, jQuery, Apache Log4j und logback. Ein Angreifer aus dem angrenzenden Netzwerk oder ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-01-12T23:00:00Z", "title": "CVE-2020-8698" }, { "cve": "CVE-2020-9490", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler existieren in verschiedenen Komponenten und Bibliotheken, darunter LZ4, Linux Kernel, Intel Prozessoren, Apache HTTP Server, BIND, Intel VT-d, Intel Grafiktreiber, KVM Hypervisor, QEMU, Java SE, MySQL Server, samba, curl, GNOME, jQuery, Apache Log4j und logback. Ein Angreifer aus dem angrenzenden Netzwerk oder ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-01-12T23:00:00Z", "title": "CVE-2020-9490" }, { "cve": "CVE-2021-20254", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler existieren in verschiedenen Komponenten und Bibliotheken, darunter LZ4, Linux Kernel, Intel Prozessoren, Apache HTTP Server, BIND, Intel VT-d, Intel Grafiktreiber, KVM Hypervisor, QEMU, Java SE, MySQL Server, samba, curl, GNOME, jQuery, Apache Log4j und logback. Ein Angreifer aus dem angrenzenden Netzwerk oder ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-01-12T23:00:00Z", "title": "CVE-2021-20254" }, { "cve": "CVE-2021-22555", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler existieren in verschiedenen Komponenten und Bibliotheken, darunter LZ4, Linux Kernel, Intel Prozessoren, Apache HTTP Server, BIND, Intel VT-d, Intel Grafiktreiber, KVM Hypervisor, QEMU, Java SE, MySQL Server, samba, curl, GNOME, jQuery, Apache Log4j und logback. Ein Angreifer aus dem angrenzenden Netzwerk oder ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-01-12T23:00:00Z", "title": "CVE-2021-22555" }, { "cve": "CVE-2021-22901", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler existieren in verschiedenen Komponenten und Bibliotheken, darunter LZ4, Linux Kernel, Intel Prozessoren, Apache HTTP Server, BIND, Intel VT-d, Intel Grafiktreiber, KVM Hypervisor, QEMU, Java SE, MySQL Server, samba, curl, GNOME, jQuery, Apache Log4j und logback. Ein Angreifer aus dem angrenzenden Netzwerk oder ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-01-12T23:00:00Z", "title": "CVE-2021-22901" }, { "cve": "CVE-2021-2341", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler existieren in verschiedenen Komponenten und Bibliotheken, darunter LZ4, Linux Kernel, Intel Prozessoren, Apache HTTP Server, BIND, Intel VT-d, Intel Grafiktreiber, KVM Hypervisor, QEMU, Java SE, MySQL Server, samba, curl, GNOME, jQuery, Apache Log4j und logback. Ein Angreifer aus dem angrenzenden Netzwerk oder ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-01-12T23:00:00Z", "title": "CVE-2021-2341" }, { "cve": "CVE-2021-2342", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler existieren in verschiedenen Komponenten und Bibliotheken, darunter LZ4, Linux Kernel, Intel Prozessoren, Apache HTTP Server, BIND, Intel VT-d, Intel Grafiktreiber, KVM Hypervisor, QEMU, Java SE, MySQL Server, samba, curl, GNOME, jQuery, Apache Log4j und logback. Ein Angreifer aus dem angrenzenden Netzwerk oder ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-01-12T23:00:00Z", "title": "CVE-2021-2342" }, { "cve": "CVE-2021-2356", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler existieren in verschiedenen Komponenten und Bibliotheken, darunter LZ4, Linux Kernel, Intel Prozessoren, Apache HTTP Server, BIND, Intel VT-d, Intel Grafiktreiber, KVM Hypervisor, QEMU, Java SE, MySQL Server, samba, curl, GNOME, jQuery, Apache Log4j und logback. Ein Angreifer aus dem angrenzenden Netzwerk oder ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-01-12T23:00:00Z", "title": "CVE-2021-2356" }, { "cve": "CVE-2021-2369", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler existieren in verschiedenen Komponenten und Bibliotheken, darunter LZ4, Linux Kernel, Intel Prozessoren, Apache HTTP Server, BIND, Intel VT-d, Intel Grafiktreiber, KVM Hypervisor, QEMU, Java SE, MySQL Server, samba, curl, GNOME, jQuery, Apache Log4j und logback. Ein Angreifer aus dem angrenzenden Netzwerk oder ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-01-12T23:00:00Z", "title": "CVE-2021-2369" }, { "cve": "CVE-2021-2372", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler existieren in verschiedenen Komponenten und Bibliotheken, darunter LZ4, Linux Kernel, Intel Prozessoren, Apache HTTP Server, BIND, Intel VT-d, Intel Grafiktreiber, KVM Hypervisor, QEMU, Java SE, MySQL Server, samba, curl, GNOME, jQuery, Apache Log4j und logback. Ein Angreifer aus dem angrenzenden Netzwerk oder ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-01-12T23:00:00Z", "title": "CVE-2021-2372" }, { "cve": "CVE-2021-2385", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler existieren in verschiedenen Komponenten und Bibliotheken, darunter LZ4, Linux Kernel, Intel Prozessoren, Apache HTTP Server, BIND, Intel VT-d, Intel Grafiktreiber, KVM Hypervisor, QEMU, Java SE, MySQL Server, samba, curl, GNOME, jQuery, Apache Log4j und logback. Ein Angreifer aus dem angrenzenden Netzwerk oder ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-01-12T23:00:00Z", "title": "CVE-2021-2385" }, { "cve": "CVE-2021-2388", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler existieren in verschiedenen Komponenten und Bibliotheken, darunter LZ4, Linux Kernel, Intel Prozessoren, Apache HTTP Server, BIND, Intel VT-d, Intel Grafiktreiber, KVM Hypervisor, QEMU, Java SE, MySQL Server, samba, curl, GNOME, jQuery, Apache Log4j und logback. Ein Angreifer aus dem angrenzenden Netzwerk oder ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-01-12T23:00:00Z", "title": "CVE-2021-2388" }, { "cve": "CVE-2021-2389", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler existieren in verschiedenen Komponenten und Bibliotheken, darunter LZ4, Linux Kernel, Intel Prozessoren, Apache HTTP Server, BIND, Intel VT-d, Intel Grafiktreiber, KVM Hypervisor, QEMU, Java SE, MySQL Server, samba, curl, GNOME, jQuery, Apache Log4j und logback. Ein Angreifer aus dem angrenzenden Netzwerk oder ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-01-12T23:00:00Z", "title": "CVE-2021-2389" }, { "cve": "CVE-2021-2390", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler existieren in verschiedenen Komponenten und Bibliotheken, darunter LZ4, Linux Kernel, Intel Prozessoren, Apache HTTP Server, BIND, Intel VT-d, Intel Grafiktreiber, KVM Hypervisor, QEMU, Java SE, MySQL Server, samba, curl, GNOME, jQuery, Apache Log4j und logback. Ein Angreifer aus dem angrenzenden Netzwerk oder ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-01-12T23:00:00Z", "title": "CVE-2021-2390" }, { "cve": "CVE-2021-25214", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler existieren in verschiedenen Komponenten und Bibliotheken, darunter LZ4, Linux Kernel, Intel Prozessoren, Apache HTTP Server, BIND, Intel VT-d, Intel Grafiktreiber, KVM Hypervisor, QEMU, Java SE, MySQL Server, samba, curl, GNOME, jQuery, Apache Log4j und logback. Ein Angreifer aus dem angrenzenden Netzwerk oder ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-01-12T23:00:00Z", "title": "CVE-2021-25214" }, { "cve": "CVE-2021-25217", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler existieren in verschiedenen Komponenten und Bibliotheken, darunter LZ4, Linux Kernel, Intel Prozessoren, Apache HTTP Server, BIND, Intel VT-d, Intel Grafiktreiber, KVM Hypervisor, QEMU, Java SE, MySQL Server, samba, curl, GNOME, jQuery, Apache Log4j und logback. Ein Angreifer aus dem angrenzenden Netzwerk oder ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-01-12T23:00:00Z", "title": "CVE-2021-25217" }, { "cve": "CVE-2021-27219", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler existieren in verschiedenen Komponenten und Bibliotheken, darunter LZ4, Linux Kernel, Intel Prozessoren, Apache HTTP Server, BIND, Intel VT-d, Intel Grafiktreiber, KVM Hypervisor, QEMU, Java SE, MySQL Server, samba, curl, GNOME, jQuery, Apache Log4j und logback. Ein Angreifer aus dem angrenzenden Netzwerk oder ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-01-12T23:00:00Z", "title": "CVE-2021-27219" }, { "cve": "CVE-2021-29154", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler existieren in verschiedenen Komponenten und Bibliotheken, darunter LZ4, Linux Kernel, Intel Prozessoren, Apache HTTP Server, BIND, Intel VT-d, Intel Grafiktreiber, KVM Hypervisor, QEMU, Java SE, MySQL Server, samba, curl, GNOME, jQuery, Apache Log4j und logback. Ein Angreifer aus dem angrenzenden Netzwerk oder ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-01-12T23:00:00Z", "title": "CVE-2021-29154" }, { "cve": "CVE-2021-29650", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler existieren in verschiedenen Komponenten und Bibliotheken, darunter LZ4, Linux Kernel, Intel Prozessoren, Apache HTTP Server, BIND, Intel VT-d, Intel Grafiktreiber, KVM Hypervisor, QEMU, Java SE, MySQL Server, samba, curl, GNOME, jQuery, Apache Log4j und logback. Ein Angreifer aus dem angrenzenden Netzwerk oder ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-01-12T23:00:00Z", "title": "CVE-2021-29650" }, { "cve": "CVE-2021-31535", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler existieren in verschiedenen Komponenten und Bibliotheken, darunter LZ4, Linux Kernel, Intel Prozessoren, Apache HTTP Server, BIND, Intel VT-d, Intel Grafiktreiber, KVM Hypervisor, QEMU, Java SE, MySQL Server, samba, curl, GNOME, jQuery, Apache Log4j und logback. Ein Angreifer aus dem angrenzenden Netzwerk oder ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-01-12T23:00:00Z", "title": "CVE-2021-31535" }, { "cve": "CVE-2021-32399", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler existieren in verschiedenen Komponenten und Bibliotheken, darunter LZ4, Linux Kernel, Intel Prozessoren, Apache HTTP Server, BIND, Intel VT-d, Intel Grafiktreiber, KVM Hypervisor, QEMU, Java SE, MySQL Server, samba, curl, GNOME, jQuery, Apache Log4j und logback. Ein Angreifer aus dem angrenzenden Netzwerk oder ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-01-12T23:00:00Z", "title": "CVE-2021-32399" }, { "cve": "CVE-2021-33033", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler existieren in verschiedenen Komponenten und Bibliotheken, darunter LZ4, Linux Kernel, Intel Prozessoren, Apache HTTP Server, BIND, Intel VT-d, Intel Grafiktreiber, KVM Hypervisor, QEMU, Java SE, MySQL Server, samba, curl, GNOME, jQuery, Apache Log4j und logback. Ein Angreifer aus dem angrenzenden Netzwerk oder ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-01-12T23:00:00Z", "title": "CVE-2021-33033" }, { "cve": "CVE-2021-33034", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler existieren in verschiedenen Komponenten und Bibliotheken, darunter LZ4, Linux Kernel, Intel Prozessoren, Apache HTTP Server, BIND, Intel VT-d, Intel Grafiktreiber, KVM Hypervisor, QEMU, Java SE, MySQL Server, samba, curl, GNOME, jQuery, Apache Log4j und logback. Ein Angreifer aus dem angrenzenden Netzwerk oder ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-01-12T23:00:00Z", "title": "CVE-2021-33034" }, { "cve": "CVE-2021-3347", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler existieren in verschiedenen Komponenten und Bibliotheken, darunter LZ4, Linux Kernel, Intel Prozessoren, Apache HTTP Server, BIND, Intel VT-d, Intel Grafiktreiber, KVM Hypervisor, QEMU, Java SE, MySQL Server, samba, curl, GNOME, jQuery, Apache Log4j und logback. Ein Angreifer aus dem angrenzenden Netzwerk oder ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-01-12T23:00:00Z", "title": "CVE-2021-3347" }, { "cve": "CVE-2021-33909", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler existieren in verschiedenen Komponenten und Bibliotheken, darunter LZ4, Linux Kernel, Intel Prozessoren, Apache HTTP Server, BIND, Intel VT-d, Intel Grafiktreiber, KVM Hypervisor, QEMU, Java SE, MySQL Server, samba, curl, GNOME, jQuery, Apache Log4j und logback. Ein Angreifer aus dem angrenzenden Netzwerk oder ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-01-12T23:00:00Z", "title": "CVE-2021-33909" }, { "cve": "CVE-2021-3653", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler existieren in verschiedenen Komponenten und Bibliotheken, darunter LZ4, Linux Kernel, Intel Prozessoren, Apache HTTP Server, BIND, Intel VT-d, Intel Grafiktreiber, KVM Hypervisor, QEMU, Java SE, MySQL Server, samba, curl, GNOME, jQuery, Apache Log4j und logback. Ein Angreifer aus dem angrenzenden Netzwerk oder ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-01-12T23:00:00Z", "title": "CVE-2021-3653" }, { "cve": "CVE-2021-3656", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler existieren in verschiedenen Komponenten und Bibliotheken, darunter LZ4, Linux Kernel, Intel Prozessoren, Apache HTTP Server, BIND, Intel VT-d, Intel Grafiktreiber, KVM Hypervisor, QEMU, Java SE, MySQL Server, samba, curl, GNOME, jQuery, Apache Log4j und logback. Ein Angreifer aus dem angrenzenden Netzwerk oder ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-01-12T23:00:00Z", "title": "CVE-2021-3656" }, { "cve": "CVE-2021-3715", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler existieren in verschiedenen Komponenten und Bibliotheken, darunter LZ4, Linux Kernel, Intel Prozessoren, Apache HTTP Server, BIND, Intel VT-d, Intel Grafiktreiber, KVM Hypervisor, QEMU, Java SE, MySQL Server, samba, curl, GNOME, jQuery, Apache Log4j und logback. Ein Angreifer aus dem angrenzenden Netzwerk oder ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-01-12T23:00:00Z", "title": "CVE-2021-3715" }, { "cve": "CVE-2021-37576", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler existieren in verschiedenen Komponenten und Bibliotheken, darunter LZ4, Linux Kernel, Intel Prozessoren, Apache HTTP Server, BIND, Intel VT-d, Intel Grafiktreiber, KVM Hypervisor, QEMU, Java SE, MySQL Server, samba, curl, GNOME, jQuery, Apache Log4j und logback. Ein Angreifer aus dem angrenzenden Netzwerk oder ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-01-12T23:00:00Z", "title": "CVE-2021-37576" }, { "cve": "CVE-2021-4104", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler existieren in verschiedenen Komponenten und Bibliotheken, darunter LZ4, Linux Kernel, Intel Prozessoren, Apache HTTP Server, BIND, Intel VT-d, Intel Grafiktreiber, KVM Hypervisor, QEMU, Java SE, MySQL Server, samba, curl, GNOME, jQuery, Apache Log4j und logback. Ein Angreifer aus dem angrenzenden Netzwerk oder ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-01-12T23:00:00Z", "title": "CVE-2021-4104" }, { "cve": "CVE-2021-42550", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler existieren in verschiedenen Komponenten und Bibliotheken, darunter LZ4, Linux Kernel, Intel Prozessoren, Apache HTTP Server, BIND, Intel VT-d, Intel Grafiktreiber, KVM Hypervisor, QEMU, Java SE, MySQL Server, samba, curl, GNOME, jQuery, Apache Log4j und logback. Ein Angreifer aus dem angrenzenden Netzwerk oder ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-01-12T23:00:00Z", "title": "CVE-2021-42550" }, { "cve": "CVE-2021-44228", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler existieren in verschiedenen Komponenten und Bibliotheken, darunter LZ4, Linux Kernel, Intel Prozessoren, Apache HTTP Server, BIND, Intel VT-d, Intel Grafiktreiber, KVM Hypervisor, QEMU, Java SE, MySQL Server, samba, curl, GNOME, jQuery, Apache Log4j und logback. Ein Angreifer aus dem angrenzenden Netzwerk oder ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-01-12T23:00:00Z", "title": "CVE-2021-44228" }, { "cve": "CVE-2021-45046", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler existieren in verschiedenen Komponenten und Bibliotheken, darunter LZ4, Linux Kernel, Intel Prozessoren, Apache HTTP Server, BIND, Intel VT-d, Intel Grafiktreiber, KVM Hypervisor, QEMU, Java SE, MySQL Server, samba, curl, GNOME, jQuery, Apache Log4j und logback. Ein Angreifer aus dem angrenzenden Netzwerk oder ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-01-12T23:00:00Z", "title": "CVE-2021-45046" } ] }
WID-SEC-W-2022-2065
Vulnerability from csaf_certbund
Published
2021-08-16 22:00
Modified
2023-09-27 22:00
Summary
Linux Kernel: Mehrere Schwachstellen ermöglichen Denial of Service
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
Der Kernel stellt den Kern des Linux Betriebssystems dar.
Angriff
Ein lokaler Angreifer kann mehrere Schwachstellen im Linux Kernel ausnutzen, um einen Denial of Service Angriff durchzuführen.
Betroffene Betriebssysteme
- Linux
{ "document": { "aggregate_severity": { "text": "hoch" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Der Kernel stellt den Kern des Linux Betriebssystems dar.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein lokaler Angreifer kann mehrere Schwachstellen im Linux Kernel ausnutzen, um einen Denial of Service Angriff durchzuf\u00fchren.", "title": "Angriff" }, { "category": "general", "text": "- Linux", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2022-2065 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2021/wid-sec-w-2022-2065.json" }, { "category": "self", "summary": "WID-SEC-2022-2065 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2022-2065" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALASMICROVM-KERNEL-4.14-2023-002 vom 2023-09-27", "url": "https://alas.aws.amazon.com/AL2/ALASMICROVM-KERNEL-4.14-2023-002.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALASMICROVM-KERNEL-4.14-2023-003 vom 2023-09-27", "url": "https://alas.aws.amazon.com/AL2/ALASMICROVM-KERNEL-4.14-2023-003.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2021:3904 vom 2021-10-19", "url": "https://access.redhat.com/errata/RHSA-2021:3904" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2021:3909 vom 2021-10-19", "url": "https://access.redhat.com/errata/RHSA-2021:3909" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2021:3987 vom 2021-10-26", "url": "https://access.redhat.com/errata/RHSA-2021:3987" }, { "category": "external", "summary": "OSS Mailing-list vom 2021-08-16", "url": "https://seclists.org/oss-sec/2021/q3/102" }, { "category": "external", "summary": "Red Hat Security Advisory CVE-2021-3653 vom 2021-08-16", "url": "https://access.redhat.com/security/cve/CVE-2021-3653" }, { "category": "external", "summary": "Red Hat Security Advisory CVE-2021-3656 vom 2021-08-16", "url": "https://access.redhat.com/security/cve/CVE-2021-3656" }, { "category": "external", "summary": "Oracle Security Update ELSA-2021-9419 vom 2021-08-16", "url": "https://linux.oracle.com/errata/ELSA-2021-9419.html" }, { "category": "external", "summary": "Oracle Security Update ELSA-2021-9420 vom 2021-08-16", "url": "http://linux.oracle.com/errata/ELSA-2021-9420.html" }, { "category": "external", "summary": "Oracle Security Update ELSA-2021-9421 vom 2021-08-16", "url": "http://linux.oracle.com/errata/ELSA-2021-9421.html" }, { "category": "external", "summary": "Oracle Security Update ELSA-2021-9422 vom 2021-08-16", "url": "http://linux.oracle.com/errata/ELSA-2021-9422.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-5062-1 vom 2021-09-08", "url": "https://ubuntu.com/security/notices/USN-5062-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-5071-1 vom 2021-09-09", "url": "https://ubuntu.com/security/notices/USN-5071-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-5072-1 vom 2021-09-09", "url": "https://ubuntu.com/security/notices/USN-5072-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-5070-1 vom 2021-09-09", "url": "https://ubuntu.com/security/notices/USN-5070-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-5073-1 vom 2021-09-09", "url": "https://ubuntu.com/security/notices/USN-5073-1" }, { "category": "external", "summary": "Ubuntu Security Notice LSN-0081-1 vom 2021-09-13", "url": "https://ubuntu.com/security/notices/LSN-0081-1" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2021:3547 vom 2021-09-15", "url": "https://access.redhat.com/errata/RHSA-2021:3547" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2021:3548 vom 2021-09-15", "url": "https://access.redhat.com/errata/RHSA-2021:3548" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS-2021-1704 vom 2021-09-15", "url": "https://alas.aws.amazon.com/AL2/ALAS-2021-1704.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2021-3548 vom 2021-09-16", "url": "http://linux.oracle.com/errata/ELSA-2021-3548.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2021-9451 vom 2021-09-16", "url": "https://linux.oracle.com/errata/ELSA-2021-9451.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-5082-1 vom 2021-09-16", "url": "https://ubuntu.com/security/notices/USN-5082-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-5071-2 vom 2021-09-16", "url": "https://ubuntu.com/security/notices/USN-5071-2" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2021:3073-1 vom 2021-09-16", "url": "https://lists.suse.com/pipermail/sle-security-updates/2021-September/009450.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2021-9450 vom 2021-09-16", "url": "https://linux.oracle.com/errata/ELSA-2021-9450.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2021-9453 vom 2021-09-21", "url": "https://linux.oracle.com/errata/ELSA-2021-9453.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2021-9452 vom 2021-09-21", "url": "https://linux.oracle.com/errata/ELSA-2021-9452.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2021:3178-1 vom 2021-09-21", "url": "https://lists.suse.com/pipermail/sle-security-updates/2021-September/009473.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2021:3177-1 vom 2021-09-21", "url": "https://lists.suse.com/pipermail/sle-security-updates/2021-September/009470.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2021:3179-1 vom 2021-09-21", "url": "https://lists.suse.com/pipermail/sle-security-updates/2021-September/009475.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2021:3192-1 vom 2021-09-22", "url": "https://lists.suse.com/pipermail/sle-security-updates/2021-September/009486.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2021:3206-1 vom 2021-09-23", "url": "https://lists.suse.com/pipermail/sle-security-updates/2021-September/009499.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2021:3205-1 vom 2021-09-23", "url": "https://lists.suse.com/pipermail/sle-security-updates/2021-September/009505.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2021:3217-1 vom 2021-09-23", "url": "https://lists.suse.com/pipermail/sle-security-updates/2021-September/009503.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2021:3196-1 vom 2021-09-23", "url": "https://lists.suse.com/pipermail/sle-security-updates/2021-September/009497.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2021:3653 vom 2021-09-23", "url": "https://access.redhat.com/errata/RHSA-2021:3653" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2021:3207-1 vom 2021-09-23", "url": "https://lists.suse.com/pipermail/sle-security-updates/2021-September/009508.html" }, { "category": "external", "summary": "Debian Security Advisory DSA-4978 vom 2021-09-25", "url": "https://lists.debian.org/debian-security-announce/2021/msg00163.html" }, { "category": "external", "summary": "AVAYA Security Advisory ASA-2021-117 vom 2021-09-27", "url": "https://downloads.avaya.com/css/P8/documents/101077946" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2021:3676 vom 2021-09-28", "url": "https://access.redhat.com/errata/RHSA-2021:3676" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2021:3767 vom 2021-10-12", "url": "https://access.redhat.com/errata/RHSA-2021:3767" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2021:3802 vom 2021-10-12", "url": "https://access.redhat.com/errata/RHSA-2021:3802" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2021:3812 vom 2021-10-12", "url": "https://access.redhat.com/errata/RHSA-2021:3812" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2021:3801 vom 2021-10-12", "url": "https://access.redhat.com/errata/RHSA-2021:3801" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2021:3415-1 vom 2021-10-13", "url": "https://lists.suse.com/pipermail/sle-security-updates/2021-October/009591.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2021-3801 vom 2021-10-13", "url": "http://linux.oracle.com/errata/ELSA-2021-3801.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2021:3205-2 vom 2021-10-13", "url": "https://lists.suse.com/pipermail/sle-security-updates/2021-October/009590.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2021:4056 vom 2021-11-02", "url": "https://access.redhat.com/errata/RHSA-2021:4056" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2021:4088 vom 2021-11-02", "url": "https://access.redhat.com/errata/RHSA-2021:4088" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2021:3851 vom 2021-10-14", "url": "https://access.redhat.com/errata/RHSA-2021:3851" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2021:3873 vom 2021-10-15", "url": "https://access.redhat.com/errata/RHSA-2021:3873" }, { "category": "external", "summary": "Debian Security Advisory DLA-2785 vom 2021-10-16", "url": "https://lists.debian.org/debian-lts-announce/2021/10/msg00010.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2021:4104 vom 2021-11-02", "url": "https://access.redhat.com/errata/RHSA-2021:4104" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2021-4056 vom 2021-11-03", "url": "https://linux.oracle.com/errata/ELSA-2021-4056.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2021:4692 vom 2021-11-16", "url": "https://access.redhat.com/errata/RHSA-2021:4692" }, { "category": "external", "summary": "CentOS Security Advisory CESA-2021:3801 vom 2021-11-17", "url": "https://lists.centos.org/pipermail/centos-announce/2021-November/048398.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2021-9565 vom 2021-11-23", "url": "https://linux.oracle.com/errata/ELSA-2021-9565.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2021:4768 vom 2021-11-23", "url": "https://access.redhat.com/errata/RHSA-2021:4768" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2021-9564 vom 2021-11-23", "url": "https://linux.oracle.com/errata/ELSA-2021-9564.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2021:14849-1 vom 2021-12-01", "url": "https://lists.suse.com/pipermail/sle-security-updates/2021-December/009784.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2021:3876-1 vom 2021-12-02", "url": "https://lists.suse.com/pipermail/sle-security-updates/2021-December/009810.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2021:3929-1 vom 2021-12-06", "url": "https://lists.suse.com/pipermail/sle-security-updates/2021-December/009844.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2021:3935-1 vom 2021-12-06", "url": "https://lists.suse.com/pipermail/sle-security-updates/2021-December/009856.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2021:3969-1 vom 2021-12-07", "url": "https://lists.suse.com/pipermail/sle-security-updates/2021-December/009871.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2021:3972-1 vom 2021-12-08", "url": "https://lists.suse.com/pipermail/sle-security-updates/2021-December/009872.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2021:5191 vom 2021-12-16", "url": "https://access.redhat.com/errata/RHSA-2021:5191" }, { "category": "external", "summary": "Debian Security Advisory DLA-2843 vom 2021-12-16", "url": "https://lists.debian.org/debian-lts-announce/2021/12/msg00012.html" }, { "category": "external", "summary": "Ubuntu Security Notice LSN-0083-1 vom 2022-01-06", "url": "https://ubuntu.com/security/notices/LSN-0083-1" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALASKERNEL-5.10-2022-005 vom 2022-01-31", "url": "https://alas.aws.amazon.com/AL2/ALASKERNEL-5.10-2022-005.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2022-9245 vom 2022-03-24", "url": "http://linux.oracle.com/errata/ELSA-2022-9245.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2022-9244 vom 2022-03-24", "url": "http://linux.oracle.com/errata/ELSA-2022-9244.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2022-9999 vom 2022-11-16", "url": "http://linux.oracle.com/errata/ELSA-2022-9999.html" } ], "source_lang": "en-US", "title": "Linux Kernel: Mehrere Schwachstellen erm\u00f6glichen Denial of Service", "tracking": { "current_release_date": "2023-09-27T22:00:00.000+00:00", "generator": { "date": "2024-02-15T17:03:30.265+00:00", "engine": { "name": "BSI-WID", "version": "1.3.0" } }, "id": "WID-SEC-W-2022-2065", "initial_release_date": "2021-08-16T22:00:00.000+00:00", "revision_history": [ { "date": "2021-08-16T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2021-09-07T22:00:00.000+00:00", "number": "2", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2021-09-08T22:00:00.000+00:00", "number": "3", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2021-09-13T22:00:00.000+00:00", "number": "4", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2021-09-14T22:00:00.000+00:00", "number": "5", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2021-09-15T22:00:00.000+00:00", "number": "6", "summary": "Neue Updates von Amazon und Oracle Linux aufgenommen" }, { "date": "2021-09-16T22:00:00.000+00:00", "number": "7", "summary": "Neue Updates von Oracle Linux, Ubuntu und SUSE aufgenommen" }, { "date": "2021-09-20T22:00:00.000+00:00", "number": "8", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2021-09-21T22:00:00.000+00:00", "number": "9", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2021-09-22T22:00:00.000+00:00", "number": "10", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2021-09-23T22:00:00.000+00:00", "number": "11", "summary": "Neue Updates von SUSE und Red Hat aufgenommen" }, { "date": "2021-09-26T22:00:00.000+00:00", "number": "12", "summary": "Neue Updates von Debian aufgenommen" }, { "date": "2021-09-28T22:00:00.000+00:00", "number": "13", "summary": "Neue Updates von AVAYA und Red Hat aufgenommen" }, { "date": "2021-10-11T22:00:00.000+00:00", "number": "14", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2021-10-12T22:00:00.000+00:00", "number": "15", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2021-10-13T22:00:00.000+00:00", "number": "16", "summary": "Neue Updates von SUSE und Oracle Linux aufgenommen" }, { "date": "2021-10-14T22:00:00.000+00:00", "number": "17", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2021-10-17T22:00:00.000+00:00", "number": "18", "summary": "Neue Updates von Debian aufgenommen" }, { "date": "2021-10-18T22:00:00.000+00:00", "number": "19", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2021-10-25T22:00:00.000+00:00", "number": "20", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2021-11-01T23:00:00.000+00:00", "number": "21", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2021-11-02T23:00:00.000+00:00", "number": "22", "summary": "Neue Updates von Red Hat und Oracle Linux aufgenommen" }, { "date": "2021-11-16T23:00:00.000+00:00", "number": "23", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2021-11-17T23:00:00.000+00:00", "number": "24", "summary": "Neue Updates von CentOS aufgenommen" }, { "date": "2021-11-23T23:00:00.000+00:00", "number": "25", "summary": "Neue Updates von Oracle Linux und Red Hat aufgenommen" }, { "date": "2021-12-01T23:00:00.000+00:00", "number": "26", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2021-12-02T23:00:00.000+00:00", "number": "27", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2021-12-06T23:00:00.000+00:00", "number": "28", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2021-12-07T23:00:00.000+00:00", "number": "29", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2021-12-08T23:00:00.000+00:00", "number": "30", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2021-12-16T23:00:00.000+00:00", "number": "31", "summary": "Neue Updates von Red Hat und Debian aufgenommen" }, { "date": "2022-01-06T23:00:00.000+00:00", "number": "32", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2022-01-30T23:00:00.000+00:00", "number": "33", "summary": "Neue Updates von Amazon aufgenommen" }, { "date": "2022-03-23T23:00:00.000+00:00", "number": "34", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2022-11-16T23:00:00.000+00:00", "number": "35", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2023-09-27T22:00:00.000+00:00", "number": "36", "summary": "Neue Updates von Amazon aufgenommen" } ], "status": "final", "version": "36" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "Amazon Linux 2", "product": { "name": "Amazon Linux 2", "product_id": "398363", "product_identification_helper": { "cpe": "cpe:/o:amazon:linux_2:-" } } } ], "category": "vendor", "name": "Amazon" }, { "branches": [ { "category": "product_name", "name": "Debian Linux", "product": { "name": "Debian Linux", "product_id": "2951", "product_identification_helper": { "cpe": "cpe:/o:debian:debian_linux:-" } } } ], "category": "vendor", "name": "Debian" }, { "branches": [ { "category": "product_name", "name": "Open Source CentOS", "product": { "name": "Open Source CentOS", "product_id": "1727", "product_identification_helper": { "cpe": "cpe:/o:centos:centos:-" } } }, { "category": "product_name", "name": "Open Source Linux Kernel", "product": { "name": "Open Source Linux Kernel", "product_id": "T006656", "product_identification_helper": { "cpe": "cpe:/o:linux:linux_kernel:-" } } } ], "category": "vendor", "name": "Open Source" }, { "branches": [ { "category": "product_name", "name": "Oracle Linux", "product": { "name": "Oracle Linux", "product_id": "T004914", "product_identification_helper": { "cpe": "cpe:/o:oracle:linux:-" } } } ], "category": "vendor", "name": "Oracle" }, { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux", "product": { "name": "Red Hat Enterprise Linux", "product_id": "67646", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:-" } } } ], "category": "vendor", "name": "Red Hat" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux", "product": { "name": "SUSE Linux", "product_id": "T002207", "product_identification_helper": { "cpe": "cpe:/o:suse:suse_linux:-" } } } ], "category": "vendor", "name": "SUSE" }, { "branches": [ { "category": "product_name", "name": "Ubuntu Linux", "product": { "name": "Ubuntu Linux", "product_id": "T000126", "product_identification_helper": { "cpe": "cpe:/o:canonical:ubuntu_linux:-" } } } ], "category": "vendor", "name": "Ubuntu" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-3653", "notes": [ { "category": "description", "text": "Im Linux Kernel existieren mehrere Schwachstellen aufgrund von fehlenden Kontrollen zu verschiedenen Feldern in der Komponente \"KVM\". Die betroffenen Felder stammen dabei von einem L1-Gast und werden an einen L2-Gast weitergegeben. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren." } ], "product_status": { "known_affected": [ "2951", "T002207", "T006656", "67646", "T000126", "398363", "1727", "T004914" ] }, "release_date": "2021-08-16T22:00:00Z", "title": "CVE-2021-3653" }, { "cve": "CVE-2021-3656", "notes": [ { "category": "description", "text": "Im Linux Kernel existieren mehrere Schwachstellen aufgrund von fehlenden Kontrollen zu verschiedenen Feldern in der Komponente \"KVM\". Die betroffenen Felder stammen dabei von einem L1-Gast und werden an einen L2-Gast weitergegeben. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren." } ], "product_status": { "known_affected": [ "2951", "T002207", "T006656", "67646", "T000126", "398363", "1727", "T004914" ] }, "release_date": "2021-08-16T22:00:00Z", "title": "CVE-2021-3656" } ] }
gsd-2021-3653
Vulnerability from gsd
Modified
2023-12-13 01:23
Details
A flaw was found in the KVM's AMD code for supporting SVM nested virtualization. The flaw occurs when processing the VMCB (virtual machine control block) provided by the L1 guest to spawn/handle a nested guest (L2). Due to improper validation of the "int_ctl" field, this issue could allow a malicious L1 to enable AVIC support (Advanced Virtual Interrupt Controller) for the L2 guest. As a result, the L2 guest would be allowed to read/write physical pages of the host, resulting in a crash of the entire system, leak of sensitive data or potential guest-to-host escape. This flaw affects Linux kernel versions prior to 5.14-rc7.
Aliases
Aliases
{ "GSD": { "alias": "CVE-2021-3653", "description": "A flaw was found in the KVM\u0027s AMD code for supporting SVM nested virtualization. The flaw occurs when processing the VMCB (virtual machine control block) provided by the L1 guest to spawn/handle a nested guest (L2). Due to improper validation of the \"int_ctl\" field, this issue could allow a malicious L1 to enable AVIC support (Advanced Virtual Interrupt Controller) for the L2 guest. As a result, the L2 guest would be allowed to read/write physical pages of the host, resulting in a crash of the entire system, leak of sensitive data or potential guest-to-host escape. This flaw affects Linux kernel versions prior to 5.14-rc7.", "id": "GSD-2021-3653", "references": [ "https://www.suse.com/security/cve/CVE-2021-3653.html", "https://www.debian.org/security/2021/dsa-4978", "https://access.redhat.com/errata/RHSA-2021:4768", "https://access.redhat.com/errata/RHSA-2021:4692", "https://access.redhat.com/errata/RHSA-2021:3987", "https://access.redhat.com/errata/RHSA-2021:3909", "https://access.redhat.com/errata/RHSA-2021:3904", "https://access.redhat.com/errata/RHSA-2021:3812", "https://access.redhat.com/errata/RHSA-2021:3802", "https://access.redhat.com/errata/RHSA-2021:3801", "https://access.redhat.com/errata/RHSA-2021:3767", "https://access.redhat.com/errata/RHSA-2021:3676", "https://access.redhat.com/errata/RHSA-2021:3548", "https://access.redhat.com/errata/RHSA-2021:3547", "https://ubuntu.com/security/CVE-2021-3653", "https://advisories.mageia.org/CVE-2021-3653.html", "https://security.archlinux.org/CVE-2021-3653", "https://linux.oracle.com/cve/CVE-2021-3653.html" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2021-3653" ], "details": "A flaw was found in the KVM\u0027s AMD code for supporting SVM nested virtualization. The flaw occurs when processing the VMCB (virtual machine control block) provided by the L1 guest to spawn/handle a nested guest (L2). Due to improper validation of the \"int_ctl\" field, this issue could allow a malicious L1 to enable AVIC support (Advanced Virtual Interrupt Controller) for the L2 guest. As a result, the L2 guest would be allowed to read/write physical pages of the host, resulting in a crash of the entire system, leak of sensitive data or potential guest-to-host escape. This flaw affects Linux kernel versions prior to 5.14-rc7.", "id": "GSD-2021-3653", "modified": "2023-12-13T01:23:35.101185Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2021-3653", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "kernel", "version": { "version_data": [ { "version_value": "kernel 5.14-rc7" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A flaw was found in the KVM\u0027s AMD code for supporting SVM nested virtualization. The flaw occurs when processing the VMCB (virtual machine control block) provided by the L1 guest to spawn/handle a nested guest (L2). Due to improper validation of the \"int_ctl\" field, this issue could allow a malicious L1 to enable AVIC support (Advanced Virtual Interrupt Controller) for the L2 guest. As a result, the L2 guest would be allowed to read/write physical pages of the host, resulting in a crash of the entire system, leak of sensitive data or potential guest-to-host escape. This flaw affects Linux kernel versions prior to 5.14-rc7." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-862" } ] } ] }, "references": { "reference_data": [ { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=1983686", "refsource": "MISC", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1983686" }, { "name": "https://www.openwall.com/lists/oss-security/2021/08/16/1", "refsource": "MISC", "url": "https://www.openwall.com/lists/oss-security/2021/08/16/1" }, { "name": "[debian-lts-announce] 20211015 [SECURITY] [DLA 2785-1] linux-4.19 security update", "refsource": "MLIST", "url": "https://lists.debian.org/debian-lts-announce/2021/10/msg00010.html" }, { "name": "[debian-lts-announce] 20211216 [SECURITY] [DLA 2843-1] linux security update", "refsource": "MLIST", "url": "https://lists.debian.org/debian-lts-announce/2021/12/msg00012.html" }, { "name": "http://packetstormsecurity.com/files/165477/Kernel-Live-Patch-Security-Notice-LSN-0083-1.html", "refsource": "MISC", "url": "http://packetstormsecurity.com/files/165477/Kernel-Live-Patch-Security-Notice-LSN-0083-1.html" } ] } }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:5.14:rc1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:5.14:rc2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:5.14:rc3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:5.14:rc4:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:5.14:rc5:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:5.14:rc6:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "4.19.205", "versionStartIncluding": "4.15", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "5.4.142", "versionStartIncluding": "4.20", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "5.10.60", "versionStartIncluding": "5.5", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "5.13.12", "versionStartIncluding": "5.11", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "4.4.282", "versionStartIncluding": "2.6.30", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "4.9.281", "versionStartIncluding": "4.5", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "4.14.245", "versionStartIncluding": "4.10", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2021-3653" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "A flaw was found in the KVM\u0027s AMD code for supporting SVM nested virtualization. The flaw occurs when processing the VMCB (virtual machine control block) provided by the L1 guest to spawn/handle a nested guest (L2). Due to improper validation of the \"int_ctl\" field, this issue could allow a malicious L1 to enable AVIC support (Advanced Virtual Interrupt Controller) for the L2 guest. As a result, the L2 guest would be allowed to read/write physical pages of the host, resulting in a crash of the entire system, leak of sensitive data or potential guest-to-host escape. This flaw affects Linux kernel versions prior to 5.14-rc7." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-862" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.openwall.com/lists/oss-security/2021/08/16/1", "refsource": "MISC", "tags": [ "Mailing List", "Patch", "Third Party Advisory" ], "url": "https://www.openwall.com/lists/oss-security/2021/08/16/1" }, { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=1983686", "refsource": "MISC", "tags": [ "Issue Tracking", "Patch", "Third Party Advisory" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1983686" }, { "name": "[debian-lts-announce] 20211015 [SECURITY] [DLA 2785-1] linux-4.19 security update", "refsource": "MLIST", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2021/10/msg00010.html" }, { "name": "[debian-lts-announce] 20211216 [SECURITY] [DLA 2843-1] linux security update", "refsource": "MLIST", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2021/12/msg00012.html" }, { "name": "http://packetstormsecurity.com/files/165477/Kernel-Live-Patch-Security-Notice-LSN-0083-1.html", "refsource": "MISC", "tags": [ "Exploit", "Third Party Advisory", "VDB Entry" ], "url": "http://packetstormsecurity.com/files/165477/Kernel-Live-Patch-Security-Notice-LSN-0083-1.html" } ] } }, "impact": { "baseMetricV2": { "acInsufInfo": false, "cvssV2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 6.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:C", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 8.5, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "userInteractionRequired": false }, "baseMetricV3": { "cvssV3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 2.0, "impactScore": 6.0 } }, "lastModifiedDate": "2023-05-16T10:49Z", "publishedDate": "2021-09-29T20:15Z" } } }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.