Action not permitted
Modal body text goes here.
CVE-2022-22942
Vulnerability from cvelistv5
Published
2023-12-13 08:16
Modified
2024-08-03 03:28
Severity ?
EPSS score ?
Summary
The vmwgfx driver contains a local privilege escalation vulnerability that allows unprivileged users to gain access to files opened by other processes on the system through a dangling 'file' pointer.
References
▼ | URL | Tags | |
---|---|---|---|
security@vmware.com | https://github.com/vmware/photon/wiki/Security-Update-3.0-356 | Release Notes | |
security@vmware.com | https://github.com/vmware/photon/wiki/Security-Update-4.0-148 | Release Notes | |
security@vmware.com | https://www.openwall.com/lists/oss-security/2022/01/27/4 | Mailing List, Third Party Advisory |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T03:28:42.652Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://github.com/vmware/photon/wiki/Security-Update-3.0-356" }, { "tags": [ "x_transferred" ], "url": "https://github.com/vmware/photon/wiki/Security-Update-4.0-148" }, { "tags": [ "x_transferred" ], "url": "https://www.openwall.com/lists/oss-security/2022/01/27/4" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Photon OS", "vendor": "n/a", "versions": [ { "status": "affected", "version": "3.0, 4.0" } ] } ], "datePublic": "2022-01-27T07:06:00.000Z", "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "The vmwgfx driver contains a local privilege escalation vulnerability that allows unprivileged users to gain access to files opened by other processes on the system through a dangling \u0027file\u0027 pointer." } ], "value": "The vmwgfx driver contains a local privilege escalation vulnerability that allows unprivileged users to gain access to files opened by other processes on the system through a dangling \u0027file\u0027 pointer." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "description": "Privilege escalation", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2023-12-13T08:17:05.068Z", "orgId": "dcf2e128-44bd-42ed-91e8-88f912c1401d", "shortName": "vmware" }, "references": [ { "url": "https://github.com/vmware/photon/wiki/Security-Update-3.0-356" }, { "url": "https://github.com/vmware/photon/wiki/Security-Update-4.0-148" }, { "url": "https://www.openwall.com/lists/oss-security/2022/01/27/4" } ], "source": { "discovery": "UNKNOWN" }, "x_generator": { "engine": "Vulnogram 0.1.0-dev" } } }, "cveMetadata": { "assignerOrgId": "dcf2e128-44bd-42ed-91e8-88f912c1401d", "assignerShortName": "vmware", "cveId": "CVE-2022-22942", "datePublished": "2023-12-13T08:16:34.363Z", "dateReserved": "2022-01-10T15:34:55.706Z", "dateUpdated": "2024-08-03T03:28:42.652Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2022-22942\",\"sourceIdentifier\":\"security@vmware.com\",\"published\":\"2023-12-13T09:15:33.890\",\"lastModified\":\"2023-12-18T17:27:31.137\",\"vulnStatus\":\"Analyzed\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"The vmwgfx driver contains a local privilege escalation vulnerability that allows unprivileged users to gain access to files opened by other processes on the system through a dangling \u0027file\u0027 pointer.\"},{\"lang\":\"es\",\"value\":\"El controlador vmwgfx contiene una vulnerabilidad de escalada de privilegios local que permite a los usuarios sin permisos obtener acceso a archivos abiertos por otros procesos en el sistema a trav\u00e9s de un puntero de \\\"archivo\\\" colgante.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\",\"baseScore\":7.8,\"baseSeverity\":\"HIGH\"},\"exploitabilityScore\":1.8,\"impactScore\":5.9},{\"source\":\"security@vmware.com\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\",\"baseScore\":7.8,\"baseSeverity\":\"HIGH\"},\"exploitabilityScore\":1.8,\"impactScore\":5.9}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-416\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:photon_os:3.0:-:*:*:*:*:*:*\",\"matchCriteriaId\":\"ED9EFBB8-05C9-4F2E-A1E2-C39456CE31BF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:photon_os:4.0:-:*:*:*:*:*:*\",\"matchCriteriaId\":\"8F4B4064-D515-49C6-A772-D01AFA2828EF\"}]}]}],\"references\":[{\"url\":\"https://github.com/vmware/photon/wiki/Security-Update-3.0-356\",\"source\":\"security@vmware.com\",\"tags\":[\"Release Notes\"]},{\"url\":\"https://github.com/vmware/photon/wiki/Security-Update-4.0-148\",\"source\":\"security@vmware.com\",\"tags\":[\"Release Notes\"]},{\"url\":\"https://www.openwall.com/lists/oss-security/2022/01/27/4\",\"source\":\"security@vmware.com\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]}]}}" } }
rhsa-2022_0849
Vulnerability from csaf_redhat
Published
2022-03-14 10:52
Modified
2024-11-06 00:33
Summary
Red Hat Security Advisory: kpatch-patch security update
Notes
Topic
An update for kpatch-patch is now available for Red Hat Enterprise Linux 8.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.
Security Fix(es):
* kernel: Use After Free in unix_gc() which could result in a local privilege escalation (CVE-2021-0920)
* kernel: local privilege escalation by exploiting the fsconfig syscall parameter leads to container breakout (CVE-2021-4154)
* kernel: possible privileges escalation due to missing TLB flush (CVE-2022-0330)
* kernel: remote stack overflow via kernel panic on systems using TIPC may lead to DoS (CVE-2022-0435)
* kernel: cgroups v1 release_agent feature may allow privilege escalation (CVE-2022-0492)
* kernel: failing usercopy allows for use-after-free exploitation (CVE-2022-22942)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kpatch-patch is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.\n\nSecurity Fix(es):\n\n* kernel: Use After Free in unix_gc() which could result in a local privilege escalation (CVE-2021-0920)\n\n* kernel: local privilege escalation by exploiting the fsconfig syscall parameter leads to container breakout (CVE-2021-4154)\n\n* kernel: possible privileges escalation due to missing TLB flush (CVE-2022-0330)\n\n* kernel: remote stack overflow via kernel panic on systems using TIPC may lead to DoS (CVE-2022-0435)\n\n* kernel: cgroups v1 release_agent feature may allow privilege escalation (CVE-2022-0492)\n\n* kernel: failing usercopy allows for use-after-free exploitation (CVE-2022-22942)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2022:0849", "url": "https://access.redhat.com/errata/RHSA-2022:0849" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2031930", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2031930" }, { "category": "external", "summary": "2034514", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034514" }, { "category": "external", "summary": "2042404", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2042404" }, { "category": "external", "summary": "2044809", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2044809" }, { "category": "external", "summary": "2048738", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2048738" }, { "category": "external", "summary": "2051505", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2051505" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_0849.json" } ], "title": "Red Hat Security Advisory: kpatch-patch security update", "tracking": { "current_release_date": "2024-11-06T00:33:43+00:00", "generator": { "date": "2024-11-06T00:33:43+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2022:0849", "initial_release_date": "2022-03-14T10:52:04+00:00", "revision_history": [ { "date": "2022-03-14T10:52:04+00:00", "number": "1", "summary": "Initial version" }, { "date": "2022-03-14T10:52:04+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T00:33:43+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS (v. 8)", "product": { "name": "Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:8::baseos" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kpatch-patch-4_18_0-348-0:1-3.el8.src", "product": { "name": "kpatch-patch-4_18_0-348-0:1-3.el8.src", "product_id": "kpatch-patch-4_18_0-348-0:1-3.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-348@1-3.el8?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.src", "product": { "name": "kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.src", "product_id": "kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-348_2_1@1-2.el8_5?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.src", "product": { "name": "kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.src", "product_id": "kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-348_7_1@1-2.el8_5?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.src", "product": { "name": "kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.src", "product_id": "kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-348_12_2@1-1.el8_5?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kpatch-patch-4_18_0-348-0:1-3.el8.ppc64le", "product": { "name": "kpatch-patch-4_18_0-348-0:1-3.el8.ppc64le", "product_id": "kpatch-patch-4_18_0-348-0:1-3.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-348@1-3.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-348-debugsource-0:1-3.el8.ppc64le", "product": { "name": "kpatch-patch-4_18_0-348-debugsource-0:1-3.el8.ppc64le", "product_id": "kpatch-patch-4_18_0-348-debugsource-0:1-3.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-348-debugsource@1-3.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-348-debuginfo-0:1-3.el8.ppc64le", "product": { "name": "kpatch-patch-4_18_0-348-debuginfo-0:1-3.el8.ppc64le", "product_id": "kpatch-patch-4_18_0-348-debuginfo-0:1-3.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-348-debuginfo@1-3.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.ppc64le", "product": { "name": "kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.ppc64le", "product_id": "kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-348_2_1@1-2.el8_5?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-348_2_1-debugsource-0:1-2.el8_5.ppc64le", "product": { "name": "kpatch-patch-4_18_0-348_2_1-debugsource-0:1-2.el8_5.ppc64le", "product_id": "kpatch-patch-4_18_0-348_2_1-debugsource-0:1-2.el8_5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-348_2_1-debugsource@1-2.el8_5?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-2.el8_5.ppc64le", "product": { "name": "kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-2.el8_5.ppc64le", "product_id": "kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-2.el8_5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-348_2_1-debuginfo@1-2.el8_5?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.ppc64le", "product": { "name": "kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.ppc64le", "product_id": "kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-348_7_1@1-2.el8_5?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-348_7_1-debugsource-0:1-2.el8_5.ppc64le", "product": { "name": "kpatch-patch-4_18_0-348_7_1-debugsource-0:1-2.el8_5.ppc64le", "product_id": "kpatch-patch-4_18_0-348_7_1-debugsource-0:1-2.el8_5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-348_7_1-debugsource@1-2.el8_5?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-2.el8_5.ppc64le", "product": { "name": "kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-2.el8_5.ppc64le", "product_id": "kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-2.el8_5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-348_7_1-debuginfo@1-2.el8_5?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.ppc64le", "product": { "name": "kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.ppc64le", "product_id": "kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-348_12_2@1-1.el8_5?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-348_12_2-debugsource-0:1-1.el8_5.ppc64le", "product": { "name": "kpatch-patch-4_18_0-348_12_2-debugsource-0:1-1.el8_5.ppc64le", "product_id": "kpatch-patch-4_18_0-348_12_2-debugsource-0:1-1.el8_5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-348_12_2-debugsource@1-1.el8_5?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-348_12_2-debuginfo-0:1-1.el8_5.ppc64le", "product": { "name": "kpatch-patch-4_18_0-348_12_2-debuginfo-0:1-1.el8_5.ppc64le", "product_id": "kpatch-patch-4_18_0-348_12_2-debuginfo-0:1-1.el8_5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-348_12_2-debuginfo@1-1.el8_5?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "kpatch-patch-4_18_0-348-0:1-3.el8.x86_64", "product": { "name": "kpatch-patch-4_18_0-348-0:1-3.el8.x86_64", "product_id": "kpatch-patch-4_18_0-348-0:1-3.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-348@1-3.el8?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-348-debugsource-0:1-3.el8.x86_64", "product": { "name": "kpatch-patch-4_18_0-348-debugsource-0:1-3.el8.x86_64", "product_id": "kpatch-patch-4_18_0-348-debugsource-0:1-3.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-348-debugsource@1-3.el8?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-348-debuginfo-0:1-3.el8.x86_64", "product": { "name": "kpatch-patch-4_18_0-348-debuginfo-0:1-3.el8.x86_64", "product_id": "kpatch-patch-4_18_0-348-debuginfo-0:1-3.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-348-debuginfo@1-3.el8?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.x86_64", "product": { "name": "kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.x86_64", "product_id": "kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-348_2_1@1-2.el8_5?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-348_2_1-debugsource-0:1-2.el8_5.x86_64", "product": { "name": "kpatch-patch-4_18_0-348_2_1-debugsource-0:1-2.el8_5.x86_64", "product_id": "kpatch-patch-4_18_0-348_2_1-debugsource-0:1-2.el8_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-348_2_1-debugsource@1-2.el8_5?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-2.el8_5.x86_64", "product": { "name": "kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-2.el8_5.x86_64", "product_id": "kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-2.el8_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-348_2_1-debuginfo@1-2.el8_5?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.x86_64", "product": { "name": "kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.x86_64", "product_id": "kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-348_7_1@1-2.el8_5?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-348_7_1-debugsource-0:1-2.el8_5.x86_64", "product": { "name": "kpatch-patch-4_18_0-348_7_1-debugsource-0:1-2.el8_5.x86_64", "product_id": "kpatch-patch-4_18_0-348_7_1-debugsource-0:1-2.el8_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-348_7_1-debugsource@1-2.el8_5?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-2.el8_5.x86_64", "product": { "name": "kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-2.el8_5.x86_64", "product_id": "kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-2.el8_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-348_7_1-debuginfo@1-2.el8_5?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.x86_64", "product": { "name": "kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.x86_64", "product_id": "kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-348_12_2@1-1.el8_5?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-348_12_2-debugsource-0:1-1.el8_5.x86_64", "product": { "name": "kpatch-patch-4_18_0-348_12_2-debugsource-0:1-1.el8_5.x86_64", "product_id": "kpatch-patch-4_18_0-348_12_2-debugsource-0:1-1.el8_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-348_12_2-debugsource@1-1.el8_5?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-348_12_2-debuginfo-0:1-1.el8_5.x86_64", "product": { "name": "kpatch-patch-4_18_0-348_12_2-debuginfo-0:1-1.el8_5.x86_64", "product_id": "kpatch-patch-4_18_0-348_12_2-debuginfo-0:1-1.el8_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-348_12_2-debuginfo@1-1.el8_5?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-348-0:1-3.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-3.el8.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-348-0:1-3.el8.ppc64le", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-348-0:1-3.el8.src as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-3.el8.src" }, "product_reference": "kpatch-patch-4_18_0-348-0:1-3.el8.src", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-348-0:1-3.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-3.el8.x86_64" }, "product_reference": "kpatch-patch-4_18_0-348-0:1-3.el8.x86_64", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-348-debuginfo-0:1-3.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debuginfo-0:1-3.el8.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-348-debuginfo-0:1-3.el8.ppc64le", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-348-debuginfo-0:1-3.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debuginfo-0:1-3.el8.x86_64" }, "product_reference": "kpatch-patch-4_18_0-348-debuginfo-0:1-3.el8.x86_64", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-348-debugsource-0:1-3.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debugsource-0:1-3.el8.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-348-debugsource-0:1-3.el8.ppc64le", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-348-debugsource-0:1-3.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debugsource-0:1-3.el8.x86_64" }, "product_reference": "kpatch-patch-4_18_0-348-debugsource-0:1-3.el8.x86_64", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.ppc64le", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.src as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.src" }, "product_reference": "kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.src", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.x86_64" }, "product_reference": "kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.x86_64", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-348_12_2-debuginfo-0:1-1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debuginfo-0:1-1.el8_5.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-348_12_2-debuginfo-0:1-1.el8_5.ppc64le", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-348_12_2-debuginfo-0:1-1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debuginfo-0:1-1.el8_5.x86_64" }, "product_reference": "kpatch-patch-4_18_0-348_12_2-debuginfo-0:1-1.el8_5.x86_64", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-348_12_2-debugsource-0:1-1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debugsource-0:1-1.el8_5.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-348_12_2-debugsource-0:1-1.el8_5.ppc64le", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-348_12_2-debugsource-0:1-1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debugsource-0:1-1.el8_5.x86_64" }, "product_reference": "kpatch-patch-4_18_0-348_12_2-debugsource-0:1-1.el8_5.x86_64", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.ppc64le", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.src as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.src" }, "product_reference": "kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.src", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.x86_64" }, "product_reference": "kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.x86_64", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-2.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-2.el8_5.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-2.el8_5.ppc64le", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-2.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-2.el8_5.x86_64" }, "product_reference": "kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-2.el8_5.x86_64", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-348_2_1-debugsource-0:1-2.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debugsource-0:1-2.el8_5.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-348_2_1-debugsource-0:1-2.el8_5.ppc64le", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-348_2_1-debugsource-0:1-2.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debugsource-0:1-2.el8_5.x86_64" }, "product_reference": "kpatch-patch-4_18_0-348_2_1-debugsource-0:1-2.el8_5.x86_64", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.ppc64le", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.src as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.src" }, "product_reference": "kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.src", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.x86_64" }, "product_reference": "kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.x86_64", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-2.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-2.el8_5.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-2.el8_5.ppc64le", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-2.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-2.el8_5.x86_64" }, "product_reference": "kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-2.el8_5.x86_64", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-348_7_1-debugsource-0:1-2.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debugsource-0:1-2.el8_5.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-348_7_1-debugsource-0:1-2.el8_5.ppc64le", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-348_7_1-debugsource-0:1-2.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debugsource-0:1-2.el8_5.x86_64" }, "product_reference": "kpatch-patch-4_18_0-348_7_1-debugsource-0:1-2.el8_5.x86_64", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-0920", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2021-12-13T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2031930" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in unix_dgram_recvmsg in net/unix/af_unix.c in the Linux kernel\u0027s garbage collection for Unix domain socket file handlers. In this flaw, a missing cleanup may lead to a use-after-free due to a race problem. This flaw allows a local user to crash the system or escalate their privileges on the system.\r\n\r\nA read-after-free memory flaw was found in the Linux kernel\u0027s garbage collection for Unix domain socket file handlers in the way users call close() and fget() simultaneously and can potentially trigger a race condition. This flaw allows a local user to crash the system or escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Use After Free in unix_gc() which could result in a local privilege escalation", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-3.el8.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-3.el8.src", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-3.el8.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debuginfo-0:1-3.el8.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debuginfo-0:1-3.el8.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debugsource-0:1-3.el8.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debugsource-0:1-3.el8.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.src", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debuginfo-0:1-1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debuginfo-0:1-1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debugsource-0:1-1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debugsource-0:1-1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.src", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-2.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-2.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debugsource-0:1-2.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debugsource-0:1-2.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.src", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-2.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-2.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debugsource-0:1-2.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debugsource-0:1-2.el8_5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-0920" }, { "category": "external", "summary": "RHBZ#2031930", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2031930" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-0920", "url": "https://www.cve.org/CVERecord?id=CVE-2021-0920" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-0920", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-0920" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cbcf01128d0a92e131bd09f1688fe032480b65ca", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cbcf01128d0a92e131bd09f1688fe032480b65ca" }, { "category": "external", "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog", "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog" } ], "release_date": "2021-07-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-03-14T10:52:04+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-3.el8.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-3.el8.src", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-3.el8.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debuginfo-0:1-3.el8.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debuginfo-0:1-3.el8.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debugsource-0:1-3.el8.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debugsource-0:1-3.el8.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.src", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debuginfo-0:1-1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debuginfo-0:1-1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debugsource-0:1-1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debugsource-0:1-1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.src", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-2.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-2.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debugsource-0:1-2.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debugsource-0:1-2.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.src", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-2.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-2.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debugsource-0:1-2.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debugsource-0:1-2.el8_5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0849" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.", "product_ids": [ "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-3.el8.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-3.el8.src", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-3.el8.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debuginfo-0:1-3.el8.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debuginfo-0:1-3.el8.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debugsource-0:1-3.el8.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debugsource-0:1-3.el8.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.src", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debuginfo-0:1-1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debuginfo-0:1-1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debugsource-0:1-1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debugsource-0:1-1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.src", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-2.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-2.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debugsource-0:1-2.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debugsource-0:1-2.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.src", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-2.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-2.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debugsource-0:1-2.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debugsource-0:1-2.el8_5.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.4, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-3.el8.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-3.el8.src", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-3.el8.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debuginfo-0:1-3.el8.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debuginfo-0:1-3.el8.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debugsource-0:1-3.el8.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debugsource-0:1-3.el8.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.src", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debuginfo-0:1-1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debuginfo-0:1-1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debugsource-0:1-1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debugsource-0:1-1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.src", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-2.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-2.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debugsource-0:1-2.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debugsource-0:1-2.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.src", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-2.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-2.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debugsource-0:1-2.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debugsource-0:1-2.el8_5.x86_64" ] } ], "threats": [ { "category": "exploit_status", "date": "2022-05-23T00:00:00+00:00", "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog" }, { "category": "impact", "details": "Important" } ], "title": "kernel: Use After Free in unix_gc() which could result in a local privilege escalation" }, { "cve": "CVE-2021-4154", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2021-12-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2034514" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw was found in cgroup1_parse_param in kernel/cgroup/cgroup-v1.c in the Linux kernel\u0027s cgroup v1 parser. A local attacker with a user privilege could cause a privilege escalation by exploiting the fsconfig syscall parameter leading to a container breakout and a denial of service on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: local privilege escalation by exploiting the fsconfig syscall parameter leads to container breakout", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-3.el8.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-3.el8.src", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-3.el8.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debuginfo-0:1-3.el8.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debuginfo-0:1-3.el8.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debugsource-0:1-3.el8.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debugsource-0:1-3.el8.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.src", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debuginfo-0:1-1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debuginfo-0:1-1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debugsource-0:1-1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debugsource-0:1-1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.src", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-2.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-2.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debugsource-0:1-2.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debugsource-0:1-2.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.src", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-2.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-2.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debugsource-0:1-2.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debugsource-0:1-2.el8_5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-4154" }, { "category": "external", "summary": "RHBZ#2034514", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034514" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-4154", "url": "https://www.cve.org/CVERecord?id=CVE-2021-4154" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-4154", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4154" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=3b0462726e7ef281c35a7a4ae33e93ee2bc9975b", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=3b0462726e7ef281c35a7a4ae33e93ee2bc9975b" } ], "release_date": "2021-12-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-03-14T10:52:04+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-3.el8.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-3.el8.src", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-3.el8.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debuginfo-0:1-3.el8.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debuginfo-0:1-3.el8.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debugsource-0:1-3.el8.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debugsource-0:1-3.el8.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.src", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debuginfo-0:1-1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debuginfo-0:1-1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debugsource-0:1-1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debugsource-0:1-1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.src", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-2.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-2.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debugsource-0:1-2.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debugsource-0:1-2.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.src", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-2.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-2.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debugsource-0:1-2.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debugsource-0:1-2.el8_5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0849" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.", "product_ids": [ "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-3.el8.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-3.el8.src", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-3.el8.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debuginfo-0:1-3.el8.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debuginfo-0:1-3.el8.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debugsource-0:1-3.el8.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debugsource-0:1-3.el8.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.src", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debuginfo-0:1-1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debuginfo-0:1-1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debugsource-0:1-1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debugsource-0:1-1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.src", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-2.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-2.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debugsource-0:1-2.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debugsource-0:1-2.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.src", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-2.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-2.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debugsource-0:1-2.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debugsource-0:1-2.el8_5.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-3.el8.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-3.el8.src", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-3.el8.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debuginfo-0:1-3.el8.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debuginfo-0:1-3.el8.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debugsource-0:1-3.el8.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debugsource-0:1-3.el8.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.src", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debuginfo-0:1-1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debuginfo-0:1-1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debugsource-0:1-1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debugsource-0:1-1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.src", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-2.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-2.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debugsource-0:1-2.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debugsource-0:1-2.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.src", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-2.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-2.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debugsource-0:1-2.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debugsource-0:1-2.el8_5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: local privilege escalation by exploiting the fsconfig syscall parameter leads to container breakout" }, { "cve": "CVE-2022-0330", "cwe": { "id": "CWE-281", "name": "Improper Preservation of Permissions" }, "discovery_date": "2022-01-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2042404" } ], "notes": [ { "category": "description", "text": "A random memory access flaw was found in the Linux kernel\u2019s GPU i915 kernel driver functionality in the way a user may run malicious code on the GPU. This flaw allows a local user to crash the system or escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: possible privileges escalation due to missing TLB flush", "title": "Vulnerability summary" }, { "category": "other", "text": "For the Red Hat Enterprise Linux default configuration, the issue occurs only if a local user is running malicious code on GPU. The GPU is used and the user is required to have privileges to access the i915 Intel GPU.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-3.el8.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-3.el8.src", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-3.el8.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debuginfo-0:1-3.el8.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debuginfo-0:1-3.el8.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debugsource-0:1-3.el8.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debugsource-0:1-3.el8.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.src", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debuginfo-0:1-1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debuginfo-0:1-1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debugsource-0:1-1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debugsource-0:1-1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.src", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-2.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-2.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debugsource-0:1-2.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debugsource-0:1-2.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.src", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-2.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-2.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debugsource-0:1-2.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debugsource-0:1-2.el8_5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-0330" }, { "category": "external", "summary": "RHBZ#2042404", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2042404" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-0330", "url": "https://www.cve.org/CVERecord?id=CVE-2022-0330" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0330", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0330" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2022/01/25/12", "url": "https://www.openwall.com/lists/oss-security/2022/01/25/12" } ], "release_date": "2022-01-25T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-03-14T10:52:04+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-3.el8.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-3.el8.src", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-3.el8.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debuginfo-0:1-3.el8.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debuginfo-0:1-3.el8.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debugsource-0:1-3.el8.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debugsource-0:1-3.el8.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.src", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debuginfo-0:1-1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debuginfo-0:1-1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debugsource-0:1-1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debugsource-0:1-1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.src", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-2.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-2.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debugsource-0:1-2.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debugsource-0:1-2.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.src", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-2.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-2.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debugsource-0:1-2.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debugsource-0:1-2.el8_5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0849" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.", "product_ids": [ "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-3.el8.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-3.el8.src", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-3.el8.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debuginfo-0:1-3.el8.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debuginfo-0:1-3.el8.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debugsource-0:1-3.el8.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debugsource-0:1-3.el8.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.src", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debuginfo-0:1-1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debuginfo-0:1-1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debugsource-0:1-1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debugsource-0:1-1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.src", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-2.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-2.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debugsource-0:1-2.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debugsource-0:1-2.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.src", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-2.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-2.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debugsource-0:1-2.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debugsource-0:1-2.el8_5.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-3.el8.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-3.el8.src", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-3.el8.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debuginfo-0:1-3.el8.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debuginfo-0:1-3.el8.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debugsource-0:1-3.el8.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debugsource-0:1-3.el8.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.src", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debuginfo-0:1-1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debuginfo-0:1-1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debugsource-0:1-1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debugsource-0:1-1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.src", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-2.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-2.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debugsource-0:1-2.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debugsource-0:1-2.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.src", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-2.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-2.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debugsource-0:1-2.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debugsource-0:1-2.el8_5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: possible privileges escalation due to missing TLB flush" }, { "cve": "CVE-2022-0435", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2022-01-31T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2048738" } ], "notes": [ { "category": "description", "text": "A stack overflow flaw was found in the Linux kernel\u2019s TIPC protocol functionality in the way a user sends a packet with malicious content where the number of domain member nodes is higher than the 64 allowed. This flaw allows a remote user to crash the system or possibly escalate their privileges if they have access to the TIPC network.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: remote stack overflow via kernel panic on systems using TIPC may lead to DoS", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat recommends to use TIPC Encryption to secure TIPC procotol\u0027s payload or use transport level to separate and/or secure (by both encrypting and authenticating via eg. IPSec/MACSec) the communication between nodes.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-3.el8.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-3.el8.src", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-3.el8.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debuginfo-0:1-3.el8.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debuginfo-0:1-3.el8.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debugsource-0:1-3.el8.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debugsource-0:1-3.el8.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.src", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debuginfo-0:1-1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debuginfo-0:1-1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debugsource-0:1-1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debugsource-0:1-1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.src", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-2.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-2.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debugsource-0:1-2.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debugsource-0:1-2.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.src", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-2.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-2.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debugsource-0:1-2.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debugsource-0:1-2.el8_5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-0435" }, { "category": "external", "summary": "RHBZ#2048738", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2048738" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-0435", "url": "https://www.cve.org/CVERecord?id=CVE-2022-0435" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0435", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0435" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2022/02/10/1", "url": "https://www.openwall.com/lists/oss-security/2022/02/10/1" } ], "release_date": "2022-02-10T14:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-03-14T10:52:04+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-3.el8.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-3.el8.src", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-3.el8.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debuginfo-0:1-3.el8.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debuginfo-0:1-3.el8.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debugsource-0:1-3.el8.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debugsource-0:1-3.el8.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.src", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debuginfo-0:1-1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debuginfo-0:1-1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debugsource-0:1-1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debugsource-0:1-1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.src", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-2.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-2.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debugsource-0:1-2.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debugsource-0:1-2.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.src", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-2.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-2.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debugsource-0:1-2.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debugsource-0:1-2.el8_5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0849" }, { "category": "workaround", "details": "The TIPC module will NOT be automatically loaded. When required, administrative action is needed to explicitly load this module.\n\nLoading the module can be prevented with the following instructions:\n# echo \"install tipc /bin/true\" \u003e\u003e /etc/modprobe.d/disable-tipc.conf\nThe system will need to be restarted if the tipc module is loaded. In most circumstances, the TIPC kernel module will be unable to be unloaded while any network interfaces are active and the protocol is in use.\n\nIf the system requires this module to work correctly, this mitigation may not be suitable.", "product_ids": [ "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-3.el8.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-3.el8.src", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-3.el8.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debuginfo-0:1-3.el8.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debuginfo-0:1-3.el8.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debugsource-0:1-3.el8.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debugsource-0:1-3.el8.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.src", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debuginfo-0:1-1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debuginfo-0:1-1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debugsource-0:1-1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debugsource-0:1-1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.src", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-2.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-2.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debugsource-0:1-2.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debugsource-0:1-2.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.src", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-2.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-2.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debugsource-0:1-2.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debugsource-0:1-2.el8_5.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-3.el8.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-3.el8.src", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-3.el8.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debuginfo-0:1-3.el8.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debuginfo-0:1-3.el8.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debugsource-0:1-3.el8.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debugsource-0:1-3.el8.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.src", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debuginfo-0:1-1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debuginfo-0:1-1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debugsource-0:1-1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debugsource-0:1-1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.src", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-2.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-2.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debugsource-0:1-2.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debugsource-0:1-2.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.src", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-2.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-2.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debugsource-0:1-2.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debugsource-0:1-2.el8_5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: remote stack overflow via kernel panic on systems using TIPC may lead to DoS" }, { "acknowledgments": [ { "names": [ "Yiqi Sun" ], "organization": "Nebula Lab" }, { "names": [ "Kevin Wang" ], "organization": "Huawei" } ], "cve": "CVE-2022-0492", "cwe": { "id": "CWE-862", "name": "Missing Authorization" }, "discovery_date": "2022-02-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2051505" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in the Linux kernel\u2019s cgroup_release_agent_write in the kernel/cgroup/cgroup-v1.c function. This flaw, under certain circumstances, allows the use of the cgroups v1 release_agent feature to escalate privileges and bypass the namespace isolation unexpectedly.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: cgroups v1 release_agent feature may allow privilege escalation", "title": "Vulnerability summary" }, { "category": "other", "text": "In the OpenShift Container Platform (OCP) the container escape and privilege escalation caused by the CVE-2022-0492 vulnerability are blocked by the SELinux policy enabled (by default) on the OCP cluster nodes.\n\nRed Hat Virtualization requires SELinux running in enforcing mode[1] on all hypervisors and managers, which blocks this vulnerability.\n\n1. https://access.redhat.com/solutions/499473", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-3.el8.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-3.el8.src", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-3.el8.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debuginfo-0:1-3.el8.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debuginfo-0:1-3.el8.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debugsource-0:1-3.el8.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debugsource-0:1-3.el8.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.src", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debuginfo-0:1-1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debuginfo-0:1-1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debugsource-0:1-1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debugsource-0:1-1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.src", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-2.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-2.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debugsource-0:1-2.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debugsource-0:1-2.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.src", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-2.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-2.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debugsource-0:1-2.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debugsource-0:1-2.el8_5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-0492" }, { "category": "external", "summary": "RHBZ#2051505", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2051505" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-0492", "url": "https://www.cve.org/CVERecord?id=CVE-2022-0492" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0492", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0492" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=24f6008564183aa120d07c03d9289519c2fe02af", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=24f6008564183aa120d07c03d9289519c2fe02af" } ], "release_date": "2022-02-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-03-14T10:52:04+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-3.el8.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-3.el8.src", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-3.el8.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debuginfo-0:1-3.el8.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debuginfo-0:1-3.el8.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debugsource-0:1-3.el8.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debugsource-0:1-3.el8.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.src", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debuginfo-0:1-1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debuginfo-0:1-1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debugsource-0:1-1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debugsource-0:1-1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.src", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-2.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-2.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debugsource-0:1-2.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debugsource-0:1-2.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.src", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-2.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-2.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debugsource-0:1-2.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debugsource-0:1-2.el8_5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0849" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.", "product_ids": [ "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-3.el8.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-3.el8.src", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-3.el8.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debuginfo-0:1-3.el8.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debuginfo-0:1-3.el8.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debugsource-0:1-3.el8.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debugsource-0:1-3.el8.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.src", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debuginfo-0:1-1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debuginfo-0:1-1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debugsource-0:1-1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debugsource-0:1-1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.src", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-2.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-2.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debugsource-0:1-2.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debugsource-0:1-2.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.src", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-2.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-2.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debugsource-0:1-2.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debugsource-0:1-2.el8_5.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-3.el8.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-3.el8.src", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-3.el8.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debuginfo-0:1-3.el8.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debuginfo-0:1-3.el8.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debugsource-0:1-3.el8.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debugsource-0:1-3.el8.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.src", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debuginfo-0:1-1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debuginfo-0:1-1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debugsource-0:1-1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debugsource-0:1-1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.src", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-2.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-2.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debugsource-0:1-2.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debugsource-0:1-2.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.src", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-2.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-2.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debugsource-0:1-2.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debugsource-0:1-2.el8_5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: cgroups v1 release_agent feature may allow privilege escalation" }, { "cve": "CVE-2022-22942", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2022-01-24T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2044809" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw was found in the Linux kernel\u2019s vmw_execbuf_copy_fence_user function in drivers/gpu/drm/vmwgfx/vmwgfx_execbuf.c in vmwgfx. This flaw allows a local attacker with user privileges to cause a privilege escalation problem.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: failing usercopy allows for use-after-free exploitation", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-3.el8.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-3.el8.src", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-3.el8.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debuginfo-0:1-3.el8.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debuginfo-0:1-3.el8.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debugsource-0:1-3.el8.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debugsource-0:1-3.el8.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.src", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debuginfo-0:1-1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debuginfo-0:1-1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debugsource-0:1-1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debugsource-0:1-1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.src", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-2.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-2.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debugsource-0:1-2.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debugsource-0:1-2.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.src", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-2.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-2.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debugsource-0:1-2.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debugsource-0:1-2.el8_5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-22942" }, { "category": "external", "summary": "RHBZ#2044809", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2044809" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-22942", "url": "https://www.cve.org/CVERecord?id=CVE-2022-22942" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-22942", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-22942" } ], "release_date": "2022-01-27T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-03-14T10:52:04+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-3.el8.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-3.el8.src", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-3.el8.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debuginfo-0:1-3.el8.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debuginfo-0:1-3.el8.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debugsource-0:1-3.el8.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debugsource-0:1-3.el8.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.src", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debuginfo-0:1-1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debuginfo-0:1-1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debugsource-0:1-1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debugsource-0:1-1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.src", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-2.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-2.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debugsource-0:1-2.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debugsource-0:1-2.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.src", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-2.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-2.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debugsource-0:1-2.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debugsource-0:1-2.el8_5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0849" }, { "category": "workaround", "details": "Mitigation for this issue is to skip loading the affected module vmwgfx onto the system until we have a fix available. This can be done by a blacklist mechanism and ensures the driver is not loaded at the boot time.\n~~~\nHow do I blacklist a kernel module to prevent it from loading automatically?\nhttps://access.redhat.com/solutions/41278 \n~~~", "product_ids": [ "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-3.el8.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-3.el8.src", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-3.el8.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debuginfo-0:1-3.el8.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debuginfo-0:1-3.el8.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debugsource-0:1-3.el8.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debugsource-0:1-3.el8.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.src", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debuginfo-0:1-1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debuginfo-0:1-1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debugsource-0:1-1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debugsource-0:1-1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.src", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-2.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-2.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debugsource-0:1-2.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debugsource-0:1-2.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.src", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-2.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-2.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debugsource-0:1-2.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debugsource-0:1-2.el8_5.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-3.el8.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-3.el8.src", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-3.el8.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debuginfo-0:1-3.el8.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debuginfo-0:1-3.el8.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debugsource-0:1-3.el8.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debugsource-0:1-3.el8.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.src", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debuginfo-0:1-1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debuginfo-0:1-1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debugsource-0:1-1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debugsource-0:1-1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.src", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-2.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-2.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debugsource-0:1-2.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debugsource-0:1-2.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.src", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-2.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-2.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debugsource-0:1-2.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debugsource-0:1-2.el8_5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: failing usercopy allows for use-after-free exploitation" } ] }
rhsa-2022_0620
Vulnerability from csaf_redhat
Published
2022-02-22 17:14
Modified
2024-11-06 00:30
Summary
Red Hat Security Advisory: kernel security and bug fix update
Notes
Topic
An update for kernel is now available for Red Hat Enterprise Linux 7.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel packages contain the Linux kernel, the core of any Linux operating system.
Security Fix(es):
* kernel: use after free in eventpoll.c may lead to escalation of privilege (CVE-2020-0466)
* kernel: Use After Free in unix_gc() which could result in a local privilege escalation (CVE-2021-0920)
* kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL (CVE-2021-4155)
* kernel: possible privileges escalation due to missing TLB flush (CVE-2022-0330)
* kernel: failing usercopy allows for use-after-free exploitation (CVE-2022-22942)
* kernel: out of bounds write in hid-multitouch.c may lead to escalation of privilege (CVE-2020-0465)
* kernel: double free in bluetooth subsystem when the HCI device initialization fails (CVE-2021-3564)
* kernel: use-after-free in function hci_sock_bound_ioctl() (CVE-2021-3573)
* kernel: possible use-after-free in bluetooth module (CVE-2021-3752)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* Kernel with enabled BERT does not decode CPU fatal events correctly (BZ#1950302)
* RHEL 7.9 - Call trace seen during controller random reset on IB config (BZ#1984070)
* Infinite loop in blk_set_queue_dying() from blk_queue_for_each_rl() when another CPU races and modifies the queue's blkg_list (BZ#2029574)
* NFS client kernel crash in NFS4 backchannel transmit path - ftrace_raw_event_rpc_task_queued called from rpc_run_bc_task (BZ#2039508)
* SELinux is preventing / from mount access on the filesystem /proc (BZ#2040196)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel is now available for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: use after free in eventpoll.c may lead to escalation of privilege (CVE-2020-0466)\n\n* kernel: Use After Free in unix_gc() which could result in a local privilege escalation (CVE-2021-0920)\n\n* kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL (CVE-2021-4155)\n\n* kernel: possible privileges escalation due to missing TLB flush (CVE-2022-0330)\n\n* kernel: failing usercopy allows for use-after-free exploitation (CVE-2022-22942)\n\n* kernel: out of bounds write in hid-multitouch.c may lead to escalation of privilege (CVE-2020-0465)\n\n* kernel: double free in bluetooth subsystem when the HCI device initialization fails (CVE-2021-3564)\n\n* kernel: use-after-free in function hci_sock_bound_ioctl() (CVE-2021-3573)\n\n* kernel: possible use-after-free in bluetooth module (CVE-2021-3752)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* Kernel with enabled BERT does not decode CPU fatal events correctly (BZ#1950302)\n\n* RHEL 7.9 - Call trace seen during controller random reset on IB config (BZ#1984070)\n\n* Infinite loop in blk_set_queue_dying() from blk_queue_for_each_rl() when another CPU races and modifies the queue\u0027s blkg_list (BZ#2029574)\n\n* NFS client kernel crash in NFS4 backchannel transmit path - ftrace_raw_event_rpc_task_queued called from rpc_run_bc_task (BZ#2039508)\n\n* SELinux is preventing / from mount access on the filesystem /proc (BZ#2040196)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2022:0620", "url": "https://access.redhat.com/errata/RHSA-2022:0620" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1920471", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1920471" }, { "category": "external", "summary": "1920480", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1920480" }, { "category": "external", "summary": "1964139", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1964139" }, { "category": "external", "summary": "1966578", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1966578" }, { "category": "external", "summary": "1999544", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1999544" }, { "category": "external", "summary": "2031930", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2031930" }, { "category": "external", "summary": "2034813", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034813" }, { "category": "external", "summary": "2042404", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2042404" }, { "category": "external", "summary": "2044809", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2044809" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_0620.json" } ], "title": "Red Hat Security Advisory: kernel security and bug fix update", "tracking": { "current_release_date": "2024-11-06T00:30:17+00:00", "generator": { "date": "2024-11-06T00:30:17+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2022:0620", "initial_release_date": "2022-02-22T17:14:18+00:00", "revision_history": [ { "date": "2022-02-22T17:14:18+00:00", "number": "1", "summary": "Initial version" }, { "date": "2022-02-22T17:14:18+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T00:30:17+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Client (v. 7)", "product": { "name": "Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Client Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server (v. 7)", "product": { "name": "Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation (v. 7)", "product": { "name": "Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::workstation" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::workstation" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:3.10.0-1160.59.1.el7.x86_64", "product": { "name": "bpftool-0:3.10.0-1160.59.1.el7.x86_64", "product_id": "bpftool-0:3.10.0-1160.59.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@3.10.0-1160.59.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:3.10.0-1160.59.1.el7.x86_64", "product": { "name": "kernel-0:3.10.0-1160.59.1.el7.x86_64", "product_id": "kernel-0:3.10.0-1160.59.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-1160.59.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "product": { "name": "kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "product_id": "kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-1160.59.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "product": { "name": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "product_id": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-1160.59.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "product": { "name": "kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "product_id": "kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-1160.59.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:3.10.0-1160.59.1.el7.x86_64", "product": { "name": "kernel-headers-0:3.10.0-1160.59.1.el7.x86_64", "product_id": "kernel-headers-0:3.10.0-1160.59.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-1160.59.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "product": { "name": "kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "product_id": "kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@3.10.0-1160.59.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "product": { "name": "kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "product_id": "kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-1160.59.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "perf-0:3.10.0-1160.59.1.el7.x86_64", "product": { "name": "perf-0:3.10.0-1160.59.1.el7.x86_64", "product_id": "perf-0:3.10.0-1160.59.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@3.10.0-1160.59.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "python-perf-0:3.10.0-1160.59.1.el7.x86_64", "product": { "name": "python-perf-0:3.10.0-1160.59.1.el7.x86_64", "product_id": "python-perf-0:3.10.0-1160.59.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@3.10.0-1160.59.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "product": { "name": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "product_id": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@3.10.0-1160.59.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "product": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "product_id": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-1160.59.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "product": { "name": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "product_id": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-1160.59.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "product": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "product_id": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@3.10.0-1160.59.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "product": { "name": "kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "product_id": "kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-1160.59.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "product": { "name": "perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "product_id": "perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-1160.59.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "product": { "name": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "product_id": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-1160.59.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "product": { "name": "kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "product_id": "kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-1160.59.1.el7?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-0:3.10.0-1160.59.1.el7.src", "product": { "name": "kernel-0:3.10.0-1160.59.1.el7.src", "product_id": "kernel-0:3.10.0-1160.59.1.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-1160.59.1.el7?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "product": { "name": "kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "product_id": "kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-abi-whitelists@3.10.0-1160.59.1.el7?arch=noarch" } } }, { "category": "product_version", "name": "kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "product": { "name": "kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "product_id": "kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@3.10.0-1160.59.1.el7?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "product": { "name": "bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "product_id": "bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@3.10.0-1160.59.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-0:3.10.0-1160.59.1.el7.ppc64le", "product": { "name": "kernel-0:3.10.0-1160.59.1.el7.ppc64le", "product_id": "kernel-0:3.10.0-1160.59.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-1160.59.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "product": { "name": "kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "product_id": "kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-bootwrapper@3.10.0-1160.59.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "product": { "name": "kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "product_id": "kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-1160.59.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "product": { "name": "kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "product_id": "kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-1160.59.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le", "product": { "name": "kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le", "product_id": "kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-1160.59.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "product": { "name": "kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "product_id": "kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@3.10.0-1160.59.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "product": { "name": "kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "product_id": "kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-1160.59.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-0:3.10.0-1160.59.1.el7.ppc64le", "product": { "name": "perf-0:3.10.0-1160.59.1.el7.ppc64le", "product_id": "perf-0:3.10.0-1160.59.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@3.10.0-1160.59.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "product": { "name": "python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "product_id": "python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@3.10.0-1160.59.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "product": { "name": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "product_id": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@3.10.0-1160.59.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "product": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "product_id": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-1160.59.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "product": { "name": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "product_id": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-1160.59.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "product": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "product_id": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@3.10.0-1160.59.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "product": { "name": "kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "product_id": "kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-1160.59.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "product": { "name": "perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "product_id": "perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-1160.59.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "product": { "name": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "product_id": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-1160.59.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "product": { "name": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "product_id": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-1160.59.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "product": { "name": "kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "product_id": "kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-1160.59.1.el7?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:3.10.0-1160.59.1.el7.ppc64", "product": { "name": "bpftool-0:3.10.0-1160.59.1.el7.ppc64", "product_id": "bpftool-0:3.10.0-1160.59.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@3.10.0-1160.59.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-0:3.10.0-1160.59.1.el7.ppc64", "product": { "name": "kernel-0:3.10.0-1160.59.1.el7.ppc64", "product_id": "kernel-0:3.10.0-1160.59.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-1160.59.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "product": { "name": "kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "product_id": "kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-bootwrapper@3.10.0-1160.59.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "product": { "name": "kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "product_id": "kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-1160.59.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "product": { "name": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "product_id": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-1160.59.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "product": { "name": "kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "product_id": "kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-1160.59.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-headers-0:3.10.0-1160.59.1.el7.ppc64", "product": { "name": "kernel-headers-0:3.10.0-1160.59.1.el7.ppc64", "product_id": "kernel-headers-0:3.10.0-1160.59.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-1160.59.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "product": { "name": "kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "product_id": "kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@3.10.0-1160.59.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "product": { "name": "kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "product_id": "kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-1160.59.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "perf-0:3.10.0-1160.59.1.el7.ppc64", "product": { "name": "perf-0:3.10.0-1160.59.1.el7.ppc64", "product_id": "perf-0:3.10.0-1160.59.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@3.10.0-1160.59.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "python-perf-0:3.10.0-1160.59.1.el7.ppc64", "product": { "name": "python-perf-0:3.10.0-1160.59.1.el7.ppc64", "product_id": "python-perf-0:3.10.0-1160.59.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@3.10.0-1160.59.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "product": { "name": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "product_id": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@3.10.0-1160.59.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "product": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "product_id": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-1160.59.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "product": { "name": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "product_id": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-1160.59.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "product": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "product_id": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64@3.10.0-1160.59.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "product": { "name": "kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "product_id": "kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-1160.59.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "product": { "name": "perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "product_id": "perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-1160.59.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "product": { "name": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "product_id": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-1160.59.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "product": { "name": "kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "product_id": "kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-1160.59.1.el7?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:3.10.0-1160.59.1.el7.s390x", "product": { "name": "bpftool-0:3.10.0-1160.59.1.el7.s390x", "product_id": "bpftool-0:3.10.0-1160.59.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@3.10.0-1160.59.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-0:3.10.0-1160.59.1.el7.s390x", "product": { "name": "kernel-0:3.10.0-1160.59.1.el7.s390x", "product_id": "kernel-0:3.10.0-1160.59.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-1160.59.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "product": { "name": "kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "product_id": "kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-1160.59.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "product": { "name": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "product_id": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-1160.59.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "product": { "name": "kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "product_id": "kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-1160.59.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-headers-0:3.10.0-1160.59.1.el7.s390x", "product": { "name": "kernel-headers-0:3.10.0-1160.59.1.el7.s390x", "product_id": "kernel-headers-0:3.10.0-1160.59.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-1160.59.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "product": { "name": "kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "product_id": "kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump@3.10.0-1160.59.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "product": { "name": "kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "product_id": "kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-devel@3.10.0-1160.59.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "perf-0:3.10.0-1160.59.1.el7.s390x", "product": { "name": "perf-0:3.10.0-1160.59.1.el7.s390x", "product_id": "perf-0:3.10.0-1160.59.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@3.10.0-1160.59.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "python-perf-0:3.10.0-1160.59.1.el7.s390x", "product": { "name": "python-perf-0:3.10.0-1160.59.1.el7.s390x", "product_id": "python-perf-0:3.10.0-1160.59.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@3.10.0-1160.59.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "product": { "name": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "product_id": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@3.10.0-1160.59.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "product": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "product_id": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-1160.59.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "product": { "name": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "product_id": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-1160.59.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "product": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "product_id": "kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@3.10.0-1160.59.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "product": { "name": "kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "product_id": "kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-debuginfo@3.10.0-1160.59.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "product": { "name": "perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "product_id": "perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-1160.59.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "product": { "name": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "product_id": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-1160.59.1.el7?arch=s390x" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64" }, "product_reference": "bpftool-0:3.10.0-1160.59.1.el7.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le" }, "product_reference": "bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x" }, "product_reference": "bpftool-0:3.10.0-1160.59.1.el7.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64" }, "product_reference": "bpftool-0:3.10.0-1160.59.1.el7.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-1160.59.1.el7.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-1160.59.1.el7.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x" }, "product_reference": "kernel-0:3.10.0-1160.59.1.el7.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.59.1.el7.src as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src" }, "product_reference": "kernel-0:3.10.0-1160.59.1.el7.src", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-1160.59.1.el7.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-1160.59.1.el7.noarch as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-1160.59.1.el7.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-1160.59.1.el7.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-1160.59.1.el7.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64" }, "product_reference": "perf-0:3.10.0-1160.59.1.el7.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-1160.59.1.el7.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x" }, "product_reference": "perf-0:3.10.0-1160.59.1.el7.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64" }, "product_reference": "perf-0:3.10.0-1160.59.1.el7.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-1160.59.1.el7.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-1160.59.1.el7.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-1160.59.1.el7.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64" }, "product_reference": "bpftool-0:3.10.0-1160.59.1.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le" }, "product_reference": "bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x" }, "product_reference": "bpftool-0:3.10.0-1160.59.1.el7.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64" }, "product_reference": "bpftool-0:3.10.0-1160.59.1.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-1160.59.1.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-1160.59.1.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x" }, "product_reference": "kernel-0:3.10.0-1160.59.1.el7.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.59.1.el7.src as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src" }, "product_reference": "kernel-0:3.10.0-1160.59.1.el7.src", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-1160.59.1.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-1160.59.1.el7.noarch as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-1160.59.1.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-1160.59.1.el7.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-1160.59.1.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64" }, "product_reference": "perf-0:3.10.0-1160.59.1.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-1160.59.1.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x" }, "product_reference": "perf-0:3.10.0-1160.59.1.el7.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64" }, "product_reference": "perf-0:3.10.0-1160.59.1.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-1160.59.1.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-1160.59.1.el7.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-1160.59.1.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64" }, "product_reference": "bpftool-0:3.10.0-1160.59.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le" }, "product_reference": "bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x" }, "product_reference": "bpftool-0:3.10.0-1160.59.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64" }, "product_reference": "bpftool-0:3.10.0-1160.59.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-1160.59.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-1160.59.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x" }, "product_reference": "kernel-0:3.10.0-1160.59.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.59.1.el7.src as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src" }, "product_reference": "kernel-0:3.10.0-1160.59.1.el7.src", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-1160.59.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-1160.59.1.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-1160.59.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-1160.59.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-1160.59.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64" }, "product_reference": "perf-0:3.10.0-1160.59.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-1160.59.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x" }, "product_reference": "perf-0:3.10.0-1160.59.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64" }, "product_reference": "perf-0:3.10.0-1160.59.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-1160.59.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-1160.59.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-1160.59.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64" }, "product_reference": "bpftool-0:3.10.0-1160.59.1.el7.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le" }, "product_reference": "bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x" }, "product_reference": "bpftool-0:3.10.0-1160.59.1.el7.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64" }, "product_reference": "bpftool-0:3.10.0-1160.59.1.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-1160.59.1.el7.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-1160.59.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x" }, "product_reference": "kernel-0:3.10.0-1160.59.1.el7.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.59.1.el7.src as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src" }, "product_reference": "kernel-0:3.10.0-1160.59.1.el7.src", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-1160.59.1.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-1160.59.1.el7.noarch as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-1160.59.1.el7.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-1160.59.1.el7.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-1160.59.1.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64" }, "product_reference": "perf-0:3.10.0-1160.59.1.el7.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-1160.59.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x" }, "product_reference": "perf-0:3.10.0-1160.59.1.el7.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64" }, "product_reference": "perf-0:3.10.0-1160.59.1.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-1160.59.1.el7.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-1160.59.1.el7.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-1160.59.1.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64" }, "product_reference": "bpftool-0:3.10.0-1160.59.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le" }, "product_reference": "bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x" }, "product_reference": "bpftool-0:3.10.0-1160.59.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64" }, "product_reference": "bpftool-0:3.10.0-1160.59.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-1160.59.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-1160.59.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x" }, "product_reference": "kernel-0:3.10.0-1160.59.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.59.1.el7.src as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src" }, "product_reference": "kernel-0:3.10.0-1160.59.1.el7.src", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-1160.59.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-1160.59.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-1160.59.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-1160.59.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-1160.59.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64" }, "product_reference": "perf-0:3.10.0-1160.59.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-1160.59.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x" }, "product_reference": "perf-0:3.10.0-1160.59.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64" }, "product_reference": "perf-0:3.10.0-1160.59.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-1160.59.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-1160.59.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-1160.59.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64" }, "product_reference": "bpftool-0:3.10.0-1160.59.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le" }, "product_reference": "bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x" }, "product_reference": "bpftool-0:3.10.0-1160.59.1.el7.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64" }, "product_reference": "bpftool-0:3.10.0-1160.59.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-1160.59.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-1160.59.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x" }, "product_reference": "kernel-0:3.10.0-1160.59.1.el7.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.59.1.el7.src as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src" }, "product_reference": "kernel-0:3.10.0-1160.59.1.el7.src", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-1160.59.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-1160.59.1.el7.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-1160.59.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-1160.59.1.el7.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-1160.59.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64" }, "product_reference": "perf-0:3.10.0-1160.59.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-1160.59.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x" }, "product_reference": "perf-0:3.10.0-1160.59.1.el7.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64" }, "product_reference": "perf-0:3.10.0-1160.59.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-1160.59.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-1160.59.1.el7.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-1160.59.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64" }, "product_reference": "bpftool-0:3.10.0-1160.59.1.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le" }, "product_reference": "bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x" }, "product_reference": "bpftool-0:3.10.0-1160.59.1.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64" }, "product_reference": "bpftool-0:3.10.0-1160.59.1.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-1160.59.1.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-1160.59.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x" }, "product_reference": "kernel-0:3.10.0-1160.59.1.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.59.1.el7.src as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src" }, "product_reference": "kernel-0:3.10.0-1160.59.1.el7.src", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-1160.59.1.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-1160.59.1.el7.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-1160.59.1.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-1160.59.1.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-1160.59.1.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64" }, "product_reference": "perf-0:3.10.0-1160.59.1.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-1160.59.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x" }, "product_reference": "perf-0:3.10.0-1160.59.1.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64" }, "product_reference": "perf-0:3.10.0-1160.59.1.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-1160.59.1.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-1160.59.1.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-1160.59.1.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" } ] }, "vulnerabilities": [ { "cve": "CVE-2020-0465", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2021-01-18T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1920471" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel\u2019s multi-touch input system. An out-of-bounds write triggered by a use-after-free issue could lead to memory corruption or possible privilege escalation. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: out of bounds write in hid-multitouch.c may lead to escalation of privilege", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64" ], "known_not_affected": [ "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-0465" }, { "category": "external", "summary": "RHBZ#1920471", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1920471" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-0465", "url": "https://www.cve.org/CVERecord?id=CVE-2020-0465" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-0465", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-0465" } ], "release_date": "2021-01-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-02-22T17:14:18+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2022:0620" }, { "category": "workaround", "details": "As the multitouch module will be auto-loaded when required, its use can be disabled by preventing the module from loading with the following instructions:\n\n# echo \"install hid-multitouch /bin/true\" \u003e\u003e /etc/modprobe.d/disable-hid-multitouch.conf\n\nThe system may need to be restarted if the hid-multitouch module is loaded. In most circumstances, a kernel modules will be unable to be unloaded while in use.\n\nIf the system requires this module to work correctly, this mitigation may not be suitable.\n\nIf you need further assistance, see KCS article https://access.redhat.com/solutions/41278 or contact Red Hat Global Support Services.", "product_ids": [ "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "PHYSICAL", "availabilityImpact": "HIGH", "baseScore": 6.6, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:P/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: out of bounds write in hid-multitouch.c may lead to escalation of privilege" }, { "cve": "CVE-2020-0466", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2021-01-18T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1920480" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel. A logic error in eventpoll.c can cause a use-after-free, leading to a local escalation of privilege with no additional execution privileges. User interaction is not needed for exploitation. The highest threat from this vulnerability is to confidentiality, integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: use after free in eventpoll.c may lead to escalation of privilege", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64" ], "known_not_affected": [ "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-0466" }, { "category": "external", "summary": "RHBZ#1920480", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1920480" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-0466", "url": "https://www.cve.org/CVERecord?id=CVE-2020-0466" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-0466", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-0466" } ], "release_date": "2021-01-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-02-22T17:14:18+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2022:0620" }, { "category": "workaround", "details": "Red Hat has investigated whether a possible mitigation exists for this issue, and has not been able to identify a practical example. Please update as soon as possible.", "product_ids": [ "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: use after free in eventpoll.c may lead to escalation of privilege" }, { "cve": "CVE-2021-0920", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2021-12-13T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2031930" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in unix_dgram_recvmsg in net/unix/af_unix.c in the Linux kernel\u0027s garbage collection for Unix domain socket file handlers. In this flaw, a missing cleanup may lead to a use-after-free due to a race problem. This flaw allows a local user to crash the system or escalate their privileges on the system.\r\n\r\nA read-after-free memory flaw was found in the Linux kernel\u0027s garbage collection for Unix domain socket file handlers in the way users call close() and fget() simultaneously and can potentially trigger a race condition. This flaw allows a local user to crash the system or escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Use After Free in unix_gc() which could result in a local privilege escalation", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64" ], "known_not_affected": [ "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-0920" }, { "category": "external", "summary": "RHBZ#2031930", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2031930" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-0920", "url": "https://www.cve.org/CVERecord?id=CVE-2021-0920" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-0920", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-0920" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cbcf01128d0a92e131bd09f1688fe032480b65ca", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cbcf01128d0a92e131bd09f1688fe032480b65ca" }, { "category": "external", "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog", "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog" } ], "release_date": "2021-07-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-02-22T17:14:18+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2022:0620" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.", "product_ids": [ "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.4, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64" ] } ], "threats": [ { "category": "exploit_status", "date": "2022-05-23T00:00:00+00:00", "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog" }, { "category": "impact", "details": "Important" } ], "title": "kernel: Use After Free in unix_gc() which could result in a local privilege escalation" }, { "acknowledgments": [ { "names": [ "HaoXiong, LinMa" ], "organization": "ckSec" } ], "cve": "CVE-2021-3564", "cwe": { "id": "CWE-415", "name": "Double Free" }, "discovery_date": "2021-05-19T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1964139" } ], "notes": [ { "category": "description", "text": "A flaw double-free memory corruption in the Linux kernel HCI device initialization subsystem was found in the way user attach malicious HCI TTY Bluetooth device. A local user could use this flaw to crash the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: double free in bluetooth subsystem when the HCI device initialization fails", "title": "Vulnerability summary" }, { "category": "other", "text": "The impact is Moderate, because the double free happens during flush procedure, and no use of incorrect data during flush finishing even if double free could happen without kernel crash.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64" ], "known_not_affected": [ "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-3564" }, { "category": "external", "summary": "RHBZ#1964139", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1964139" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-3564", "url": "https://www.cve.org/CVERecord?id=CVE-2021-3564" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3564", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3564" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2021/05/25/1", "url": "https://www.openwall.com/lists/oss-security/2021/05/25/1" } ], "release_date": "2021-05-25T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-02-22T17:14:18+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2022:0620" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:H/A:H", "version": "3.1" }, "products": [ "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: double free in bluetooth subsystem when the HCI device initialization fails" }, { "cve": "CVE-2021-3573", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2021-05-31T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1966578" } ], "notes": [ { "category": "description", "text": "A flaw use-after-free in function hci_sock_bound_ioctl() of the Linux kernel HCI subsystem was found in the way user calls ioct HCIUNBLOCKADDR or other way triggers race condition of the call hci_unregister_dev() together with one of the calls hci_sock_blacklist_add(), hci_sock_blacklist_del(), hci_get_conn_info(), hci_get_auth_info(). A privileged local user could use this flaw to crash the system or escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: use-after-free in function hci_sock_bound_ioctl()", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue is rated as having a Moderate impact because of the privileges (CAP_NET_ADMIN in initial namespace) required for exploiting the issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64" ], "known_not_affected": [ "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-3573" }, { "category": "external", "summary": "RHBZ#1966578", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1966578" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-3573", "url": "https://www.cve.org/CVERecord?id=CVE-2021-3573" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3573", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3573" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/bluetooth/bluetooth.git/commit/?id=e305509e678b3a4af2b3cfd410f409f7cdaabb52", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/bluetooth/bluetooth.git/commit/?id=e305509e678b3a4af2b3cfd410f409f7cdaabb52" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2021/06/08/2", "url": "https://www.openwall.com/lists/oss-security/2021/06/08/2" } ], "release_date": "2021-06-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-02-22T17:14:18+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2022:0620" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising easThe required privileges is CAP_NET_ADMIN capabilities. This would require a privileged user with CAP_SYS_ADMIN or root to be able to abuse this flaw reducing its attack space.e of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: use-after-free in function hci_sock_bound_ioctl()" }, { "acknowledgments": [ { "names": [ "Likang Luo" ], "organization": "NSFOCUS Security Team" } ], "cve": "CVE-2021-3752", "cwe": { "id": "CWE-362", "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)" }, "discovery_date": "2021-08-31T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1999544" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw was found in the Linux kernel\u2019s Bluetooth subsystem in the way user calls connect to the socket and disconnect simultaneously due to a race condition. This flaw allows a user to crash the system or escalate their privileges. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: possible use-after-free in bluetooth module", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue is rated as having Moderate impact because Only local users with privileges to access the sock_dgram Bluetooth socket can trigger this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64" ], "known_not_affected": [ "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-3752" }, { "category": "external", "summary": "RHBZ#1999544", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1999544" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-3752", "url": "https://www.cve.org/CVERecord?id=CVE-2021-3752" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3752", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3752" }, { "category": "external", "summary": "https://lore.kernel.org/lkml/20211115165435.133245729@linuxfoundation.org/", "url": "https://lore.kernel.org/lkml/20211115165435.133245729@linuxfoundation.org/" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2021/09/15/4", "url": "https://www.openwall.com/lists/oss-security/2021/09/15/4" } ], "release_date": "2021-09-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-02-22T17:14:18+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2022:0620" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation baser or stability. The possible solution is to disable Bluetooth completely: https://access.redhat.com/solutions/2682931", "product_ids": [ "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: possible use-after-free in bluetooth module" }, { "acknowledgments": [ { "names": [ "Kirill Tkhai" ], "organization": "Virtuozzo Kernel team" } ], "cve": "CVE-2021-4155", "cwe": { "id": "CWE-131", "name": "Incorrect Calculation of Buffer Size" }, "discovery_date": "2021-12-18T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2034813" } ], "notes": [ { "category": "description", "text": "A data leak flaw was found in the way XFS_IOC_ALLOCSP IOCTL in the XFS filesystem allowed for size increase of files with unaligned size. A local attacker could use this flaw to leak data on the XFS filesystem otherwise not accessible to them.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64" ], "known_not_affected": [ "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-4155" }, { "category": "external", "summary": "RHBZ#2034813", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034813" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-4155", "url": "https://www.cve.org/CVERecord?id=CVE-2021-4155" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-4155", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4155" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=983d8e60f50806f90534cc5373d0ce867e5aaf79", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=983d8e60f50806f90534cc5373d0ce867e5aaf79" } ], "release_date": "2022-01-10T06:36:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-02-22T17:14:18+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2022:0620" }, { "category": "workaround", "details": "This issue can be mitigated by ensuring xfs_alloc_file_space is not called with \"0\" as an argument.\n\nThis can be done with a SystemTap script (which resets \"0\" with XFS_BMAPI_PREALLOC), below are the steps:\n\n1) Save the following script in a \u0027CVE-2021-4155.stp\u0027 file\n\n--- On Red Hat Enterprise Linux 6 ---\nprobe module(\"xfs\").function(\"xfs_alloc_file_space\") {\n\tif ($alloc_type == 0)\n\t\t$alloc_type = 0x40;\t# XFS_BMAPI_PREALLOC\n}\n--- On Red Hat Enterprise Linux 6 ---\n\n--- On Red Hat Enterprise Linux 7 onwards ---\nprobe module(\"xfs\").function(\"xfs_alloc_file_space\") {\n\tif ($alloc_type == 0)\n\t\t$alloc_type = 0x8;\t# XFS_BMAPI_PREALLOC\n}\n--- On Red Hat Enterprise Linux 7 onwards ---\n\n2) Install systemtap package and its dependencies\n\n # yum install -y systemtap systemtap-runtime\n # yum install -y kernel-devel kernel-debuginfo\n\n3) Build the mitigation kernel module as root.\n\n # stap -r `uname -r` -m cve_2021_4155.ko -g CVE-2021-4155.stp -p4\n\n4) Load the mitigation module as root\n\n # staprun -L cve_2021_4155.ko\n\n\n\nWhat is SystemTap and how to use it?\nhttps://access.redhat.com/solutions/5441", "product_ids": [ "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL" }, { "cve": "CVE-2022-0330", "cwe": { "id": "CWE-281", "name": "Improper Preservation of Permissions" }, "discovery_date": "2022-01-19T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2042404" } ], "notes": [ { "category": "description", "text": "A random memory access flaw was found in the Linux kernel\u2019s GPU i915 kernel driver functionality in the way a user may run malicious code on the GPU. This flaw allows a local user to crash the system or escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: possible privileges escalation due to missing TLB flush", "title": "Vulnerability summary" }, { "category": "other", "text": "For the Red Hat Enterprise Linux default configuration, the issue occurs only if a local user is running malicious code on GPU. The GPU is used and the user is required to have privileges to access the i915 Intel GPU.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64" ], "known_not_affected": [ "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-0330" }, { "category": "external", "summary": "RHBZ#2042404", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2042404" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-0330", "url": "https://www.cve.org/CVERecord?id=CVE-2022-0330" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0330", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0330" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2022/01/25/12", "url": "https://www.openwall.com/lists/oss-security/2022/01/25/12" } ], "release_date": "2022-01-25T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-02-22T17:14:18+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2022:0620" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.", "product_ids": [ "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: possible privileges escalation due to missing TLB flush" }, { "cve": "CVE-2022-22942", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2022-01-24T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2044809" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw was found in the Linux kernel\u2019s vmw_execbuf_copy_fence_user function in drivers/gpu/drm/vmwgfx/vmwgfx_execbuf.c in vmwgfx. This flaw allows a local attacker with user privileges to cause a privilege escalation problem.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: failing usercopy allows for use-after-free exploitation", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64" ], "known_not_affected": [ "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-22942" }, { "category": "external", "summary": "RHBZ#2044809", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2044809" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-22942", "url": "https://www.cve.org/CVERecord?id=CVE-2022-22942" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-22942", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-22942" } ], "release_date": "2022-01-27T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-02-22T17:14:18+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2022:0620" }, { "category": "workaround", "details": "Mitigation for this issue is to skip loading the affected module vmwgfx onto the system until we have a fix available. This can be done by a blacklist mechanism and ensures the driver is not loaded at the boot time.\n~~~\nHow do I blacklist a kernel module to prevent it from loading automatically?\nhttps://access.redhat.com/solutions/41278 \n~~~", "product_ids": [ "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: failing usercopy allows for use-after-free exploitation" } ] }
rhsa-2022_0851
Vulnerability from csaf_redhat
Published
2022-03-14 10:22
Modified
2024-11-06 00:33
Summary
Red Hat Security Advisory: kpatch-patch security update
Notes
Topic
An update for kpatch-patch is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.
Security Fix(es):
* kernel: Use After Free in unix_gc() which could result in a local privilege escalation (CVE-2021-0920)
* kernel: use-after-free in RDMA listen() (CVE-2021-4028)
* kernel: fget: check that the fd still exists after getting a ref to it (CVE-2021-4083)
* kernel: possible privileges escalation due to missing TLB flush (CVE-2022-0330)
* kernel: cgroups v1 release_agent feature may allow privilege escalation (CVE-2022-0492)
* kernel: failing usercopy allows for use-after-free exploitation (CVE-2022-22942)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kpatch-patch is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.\n\nSecurity Fix(es):\n\n* kernel: Use After Free in unix_gc() which could result in a local privilege escalation (CVE-2021-0920)\n\n* kernel: use-after-free in RDMA listen() (CVE-2021-4028)\n\n* kernel: fget: check that the fd still exists after getting a ref to it (CVE-2021-4083)\n\n* kernel: possible privileges escalation due to missing TLB flush (CVE-2022-0330)\n\n* kernel: cgroups v1 release_agent feature may allow privilege escalation (CVE-2022-0492)\n\n* kernel: failing usercopy allows for use-after-free exploitation (CVE-2022-22942)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2022:0851", "url": "https://access.redhat.com/errata/RHSA-2022:0851" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2027201", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2027201" }, { "category": "external", "summary": "2029923", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2029923" }, { "category": "external", "summary": "2031930", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2031930" }, { "category": "external", "summary": "2042404", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2042404" }, { "category": "external", "summary": "2044809", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2044809" }, { "category": "external", "summary": "2051505", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2051505" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_0851.json" } ], "title": "Red Hat Security Advisory: kpatch-patch security update", "tracking": { "current_release_date": "2024-11-06T00:33:51+00:00", "generator": { "date": "2024-11-06T00:33:51+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2022:0851", "initial_release_date": "2022-03-14T10:22:02+00:00", "revision_history": [ { "date": "2022-03-14T10:22:02+00:00", "number": "1", "summary": "Initial version" }, { "date": "2022-03-14T10:22:02+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T00:33:51+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product": { "name": "Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_e4s:8.1::baseos" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.src", "product": { "name": "kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.src", "product_id": "kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_44_1@1-10.el8_1?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.src", "product": { "name": "kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.src", "product_id": "kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_48_1@1-7.el8_1?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.src", "product": { "name": "kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.src", "product_id": "kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_51_1@1-6.el8_1?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.src", "product": { "name": "kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.src", "product_id": "kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_51_2@1-5.el8_1?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.src", "product": { "name": "kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.src", "product_id": "kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_52_1@1-4.el8_1?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.src", "product": { "name": "kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.src", "product_id": "kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_54_2@1-3.el8_1?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.src", "product": { "name": "kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.src", "product_id": "kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_56_1@1-3.el8_1?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.src", "product": { "name": "kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.src", "product_id": "kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_57_1@1-2.el8_1?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.src", "product": { "name": "kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.src", "product_id": "kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_59_1@1-1.el8_1?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.ppc64le", "product": { "name": "kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.ppc64le", "product_id": "kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_44_1@1-10.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_44_1-debugsource-0:1-10.el8_1.ppc64le", "product": { "name": "kpatch-patch-4_18_0-147_44_1-debugsource-0:1-10.el8_1.ppc64le", "product_id": "kpatch-patch-4_18_0-147_44_1-debugsource-0:1-10.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_44_1-debugsource@1-10.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-10.el8_1.ppc64le", "product": { "name": "kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-10.el8_1.ppc64le", "product_id": "kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-10.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_44_1-debuginfo@1-10.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.ppc64le", "product": { "name": "kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.ppc64le", "product_id": "kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_48_1@1-7.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_48_1-debugsource-0:1-7.el8_1.ppc64le", "product": { "name": "kpatch-patch-4_18_0-147_48_1-debugsource-0:1-7.el8_1.ppc64le", "product_id": "kpatch-patch-4_18_0-147_48_1-debugsource-0:1-7.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_48_1-debugsource@1-7.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-7.el8_1.ppc64le", "product": { "name": "kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-7.el8_1.ppc64le", "product_id": "kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-7.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_48_1-debuginfo@1-7.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.ppc64le", "product": { "name": "kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.ppc64le", "product_id": "kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_51_1@1-6.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_51_1-debugsource-0:1-6.el8_1.ppc64le", "product": { "name": "kpatch-patch-4_18_0-147_51_1-debugsource-0:1-6.el8_1.ppc64le", "product_id": "kpatch-patch-4_18_0-147_51_1-debugsource-0:1-6.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_51_1-debugsource@1-6.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-6.el8_1.ppc64le", "product": { "name": "kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-6.el8_1.ppc64le", "product_id": "kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-6.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_51_1-debuginfo@1-6.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.ppc64le", "product": { "name": "kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.ppc64le", "product_id": "kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_51_2@1-5.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_51_2-debugsource-0:1-5.el8_1.ppc64le", "product": { "name": "kpatch-patch-4_18_0-147_51_2-debugsource-0:1-5.el8_1.ppc64le", "product_id": "kpatch-patch-4_18_0-147_51_2-debugsource-0:1-5.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_51_2-debugsource@1-5.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-5.el8_1.ppc64le", "product": { "name": "kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-5.el8_1.ppc64le", "product_id": "kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-5.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_51_2-debuginfo@1-5.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.ppc64le", "product": { "name": "kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.ppc64le", "product_id": "kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_52_1@1-4.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_52_1-debugsource-0:1-4.el8_1.ppc64le", "product": { "name": "kpatch-patch-4_18_0-147_52_1-debugsource-0:1-4.el8_1.ppc64le", "product_id": "kpatch-patch-4_18_0-147_52_1-debugsource-0:1-4.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_52_1-debugsource@1-4.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-4.el8_1.ppc64le", "product": { "name": "kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-4.el8_1.ppc64le", "product_id": "kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-4.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_52_1-debuginfo@1-4.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.ppc64le", "product": { "name": "kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.ppc64le", "product_id": "kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_54_2@1-3.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_54_2-debugsource-0:1-3.el8_1.ppc64le", "product": { "name": "kpatch-patch-4_18_0-147_54_2-debugsource-0:1-3.el8_1.ppc64le", "product_id": "kpatch-patch-4_18_0-147_54_2-debugsource-0:1-3.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_54_2-debugsource@1-3.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_54_2-debuginfo-0:1-3.el8_1.ppc64le", "product": { "name": "kpatch-patch-4_18_0-147_54_2-debuginfo-0:1-3.el8_1.ppc64le", "product_id": "kpatch-patch-4_18_0-147_54_2-debuginfo-0:1-3.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_54_2-debuginfo@1-3.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.ppc64le", "product": { "name": "kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.ppc64le", "product_id": "kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_56_1@1-3.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_56_1-debugsource-0:1-3.el8_1.ppc64le", "product": { "name": "kpatch-patch-4_18_0-147_56_1-debugsource-0:1-3.el8_1.ppc64le", "product_id": "kpatch-patch-4_18_0-147_56_1-debugsource-0:1-3.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_56_1-debugsource@1-3.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_56_1-debuginfo-0:1-3.el8_1.ppc64le", "product": { "name": "kpatch-patch-4_18_0-147_56_1-debuginfo-0:1-3.el8_1.ppc64le", "product_id": "kpatch-patch-4_18_0-147_56_1-debuginfo-0:1-3.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_56_1-debuginfo@1-3.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.ppc64le", "product": { "name": "kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.ppc64le", "product_id": "kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_57_1@1-2.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_57_1-debugsource-0:1-2.el8_1.ppc64le", "product": { "name": "kpatch-patch-4_18_0-147_57_1-debugsource-0:1-2.el8_1.ppc64le", "product_id": "kpatch-patch-4_18_0-147_57_1-debugsource-0:1-2.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_57_1-debugsource@1-2.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_57_1-debuginfo-0:1-2.el8_1.ppc64le", "product": { "name": "kpatch-patch-4_18_0-147_57_1-debuginfo-0:1-2.el8_1.ppc64le", "product_id": "kpatch-patch-4_18_0-147_57_1-debuginfo-0:1-2.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_57_1-debuginfo@1-2.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.ppc64le", "product": { "name": "kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.ppc64le", "product_id": "kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_59_1@1-1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_59_1-debugsource-0:1-1.el8_1.ppc64le", "product": { "name": "kpatch-patch-4_18_0-147_59_1-debugsource-0:1-1.el8_1.ppc64le", "product_id": "kpatch-patch-4_18_0-147_59_1-debugsource-0:1-1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_59_1-debugsource@1-1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_59_1-debuginfo-0:1-1.el8_1.ppc64le", "product": { "name": "kpatch-patch-4_18_0-147_59_1-debuginfo-0:1-1.el8_1.ppc64le", "product_id": "kpatch-patch-4_18_0-147_59_1-debuginfo-0:1-1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_59_1-debuginfo@1-1.el8_1?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.x86_64", "product": { "name": "kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.x86_64", "product_id": "kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_44_1@1-10.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_44_1-debugsource-0:1-10.el8_1.x86_64", "product": { "name": "kpatch-patch-4_18_0-147_44_1-debugsource-0:1-10.el8_1.x86_64", "product_id": "kpatch-patch-4_18_0-147_44_1-debugsource-0:1-10.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_44_1-debugsource@1-10.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-10.el8_1.x86_64", "product": { "name": "kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-10.el8_1.x86_64", "product_id": "kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-10.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_44_1-debuginfo@1-10.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.x86_64", "product": { "name": "kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.x86_64", "product_id": "kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_48_1@1-7.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_48_1-debugsource-0:1-7.el8_1.x86_64", "product": { "name": "kpatch-patch-4_18_0-147_48_1-debugsource-0:1-7.el8_1.x86_64", "product_id": "kpatch-patch-4_18_0-147_48_1-debugsource-0:1-7.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_48_1-debugsource@1-7.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-7.el8_1.x86_64", "product": { "name": "kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-7.el8_1.x86_64", "product_id": "kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-7.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_48_1-debuginfo@1-7.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.x86_64", "product": { "name": "kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.x86_64", "product_id": "kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_51_1@1-6.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_51_1-debugsource-0:1-6.el8_1.x86_64", "product": { "name": "kpatch-patch-4_18_0-147_51_1-debugsource-0:1-6.el8_1.x86_64", "product_id": "kpatch-patch-4_18_0-147_51_1-debugsource-0:1-6.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_51_1-debugsource@1-6.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-6.el8_1.x86_64", "product": { "name": "kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-6.el8_1.x86_64", "product_id": "kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-6.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_51_1-debuginfo@1-6.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.x86_64", "product": { "name": "kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.x86_64", "product_id": "kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_51_2@1-5.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_51_2-debugsource-0:1-5.el8_1.x86_64", "product": { "name": "kpatch-patch-4_18_0-147_51_2-debugsource-0:1-5.el8_1.x86_64", "product_id": "kpatch-patch-4_18_0-147_51_2-debugsource-0:1-5.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_51_2-debugsource@1-5.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-5.el8_1.x86_64", "product": { "name": "kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-5.el8_1.x86_64", "product_id": "kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-5.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_51_2-debuginfo@1-5.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.x86_64", "product": { "name": "kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.x86_64", "product_id": "kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_52_1@1-4.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_52_1-debugsource-0:1-4.el8_1.x86_64", "product": { "name": "kpatch-patch-4_18_0-147_52_1-debugsource-0:1-4.el8_1.x86_64", "product_id": "kpatch-patch-4_18_0-147_52_1-debugsource-0:1-4.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_52_1-debugsource@1-4.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-4.el8_1.x86_64", "product": { "name": "kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-4.el8_1.x86_64", "product_id": "kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-4.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_52_1-debuginfo@1-4.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.x86_64", "product": { "name": "kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.x86_64", "product_id": "kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_54_2@1-3.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_54_2-debugsource-0:1-3.el8_1.x86_64", "product": { "name": "kpatch-patch-4_18_0-147_54_2-debugsource-0:1-3.el8_1.x86_64", "product_id": "kpatch-patch-4_18_0-147_54_2-debugsource-0:1-3.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_54_2-debugsource@1-3.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_54_2-debuginfo-0:1-3.el8_1.x86_64", "product": { "name": "kpatch-patch-4_18_0-147_54_2-debuginfo-0:1-3.el8_1.x86_64", "product_id": "kpatch-patch-4_18_0-147_54_2-debuginfo-0:1-3.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_54_2-debuginfo@1-3.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.x86_64", "product": { "name": "kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.x86_64", "product_id": "kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_56_1@1-3.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_56_1-debugsource-0:1-3.el8_1.x86_64", "product": { "name": "kpatch-patch-4_18_0-147_56_1-debugsource-0:1-3.el8_1.x86_64", "product_id": "kpatch-patch-4_18_0-147_56_1-debugsource-0:1-3.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_56_1-debugsource@1-3.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_56_1-debuginfo-0:1-3.el8_1.x86_64", "product": { "name": "kpatch-patch-4_18_0-147_56_1-debuginfo-0:1-3.el8_1.x86_64", "product_id": "kpatch-patch-4_18_0-147_56_1-debuginfo-0:1-3.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_56_1-debuginfo@1-3.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.x86_64", "product": { "name": "kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.x86_64", "product_id": "kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_57_1@1-2.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_57_1-debugsource-0:1-2.el8_1.x86_64", "product": { "name": "kpatch-patch-4_18_0-147_57_1-debugsource-0:1-2.el8_1.x86_64", "product_id": "kpatch-patch-4_18_0-147_57_1-debugsource-0:1-2.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_57_1-debugsource@1-2.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_57_1-debuginfo-0:1-2.el8_1.x86_64", "product": { "name": "kpatch-patch-4_18_0-147_57_1-debuginfo-0:1-2.el8_1.x86_64", "product_id": "kpatch-patch-4_18_0-147_57_1-debuginfo-0:1-2.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_57_1-debuginfo@1-2.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.x86_64", "product": { "name": "kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.x86_64", "product_id": "kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_59_1@1-1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_59_1-debugsource-0:1-1.el8_1.x86_64", "product": { "name": "kpatch-patch-4_18_0-147_59_1-debugsource-0:1-1.el8_1.x86_64", "product_id": "kpatch-patch-4_18_0-147_59_1-debugsource-0:1-1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_59_1-debugsource@1-1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_59_1-debuginfo-0:1-1.el8_1.x86_64", "product": { "name": "kpatch-patch-4_18_0-147_59_1-debuginfo-0:1-1.el8_1.x86_64", "product_id": "kpatch-patch-4_18_0-147_59_1-debuginfo-0:1-1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_59_1-debuginfo@1-1.el8_1?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.src as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.src" }, "product_reference": "kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.src", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.x86_64" }, "product_reference": "kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-10.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-10.el8_1.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-10.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-10.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-10.el8_1.x86_64" }, "product_reference": "kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-10.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_44_1-debugsource-0:1-10.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debugsource-0:1-10.el8_1.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-147_44_1-debugsource-0:1-10.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_44_1-debugsource-0:1-10.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debugsource-0:1-10.el8_1.x86_64" }, "product_reference": "kpatch-patch-4_18_0-147_44_1-debugsource-0:1-10.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.src as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.src" }, "product_reference": "kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.src", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.x86_64" }, "product_reference": "kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-7.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-7.el8_1.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-7.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-7.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-7.el8_1.x86_64" }, "product_reference": "kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-7.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_48_1-debugsource-0:1-7.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debugsource-0:1-7.el8_1.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-147_48_1-debugsource-0:1-7.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_48_1-debugsource-0:1-7.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debugsource-0:1-7.el8_1.x86_64" }, "product_reference": "kpatch-patch-4_18_0-147_48_1-debugsource-0:1-7.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.src as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.src" }, "product_reference": "kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.src", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.x86_64" }, "product_reference": "kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-6.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-6.el8_1.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-6.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-6.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-6.el8_1.x86_64" }, "product_reference": "kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-6.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_51_1-debugsource-0:1-6.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debugsource-0:1-6.el8_1.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-147_51_1-debugsource-0:1-6.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_51_1-debugsource-0:1-6.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debugsource-0:1-6.el8_1.x86_64" }, "product_reference": "kpatch-patch-4_18_0-147_51_1-debugsource-0:1-6.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.src as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.src" }, "product_reference": "kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.src", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.x86_64" }, "product_reference": "kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-5.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-5.el8_1.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-5.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-5.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-5.el8_1.x86_64" }, "product_reference": "kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-5.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_51_2-debugsource-0:1-5.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debugsource-0:1-5.el8_1.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-147_51_2-debugsource-0:1-5.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_51_2-debugsource-0:1-5.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debugsource-0:1-5.el8_1.x86_64" }, "product_reference": "kpatch-patch-4_18_0-147_51_2-debugsource-0:1-5.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.src as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.src" }, "product_reference": "kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.src", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.x86_64" }, "product_reference": "kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-4.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-4.el8_1.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-4.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-4.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-4.el8_1.x86_64" }, "product_reference": "kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-4.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_52_1-debugsource-0:1-4.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debugsource-0:1-4.el8_1.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-147_52_1-debugsource-0:1-4.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_52_1-debugsource-0:1-4.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debugsource-0:1-4.el8_1.x86_64" }, "product_reference": "kpatch-patch-4_18_0-147_52_1-debugsource-0:1-4.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.src as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.src" }, "product_reference": "kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.src", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.x86_64" }, "product_reference": "kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_54_2-debuginfo-0:1-3.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debuginfo-0:1-3.el8_1.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-147_54_2-debuginfo-0:1-3.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_54_2-debuginfo-0:1-3.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debuginfo-0:1-3.el8_1.x86_64" }, "product_reference": "kpatch-patch-4_18_0-147_54_2-debuginfo-0:1-3.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_54_2-debugsource-0:1-3.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debugsource-0:1-3.el8_1.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-147_54_2-debugsource-0:1-3.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_54_2-debugsource-0:1-3.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debugsource-0:1-3.el8_1.x86_64" }, "product_reference": "kpatch-patch-4_18_0-147_54_2-debugsource-0:1-3.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.src as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.src" }, "product_reference": "kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.src", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.x86_64" }, "product_reference": "kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_56_1-debuginfo-0:1-3.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debuginfo-0:1-3.el8_1.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-147_56_1-debuginfo-0:1-3.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_56_1-debuginfo-0:1-3.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debuginfo-0:1-3.el8_1.x86_64" }, "product_reference": "kpatch-patch-4_18_0-147_56_1-debuginfo-0:1-3.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_56_1-debugsource-0:1-3.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debugsource-0:1-3.el8_1.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-147_56_1-debugsource-0:1-3.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_56_1-debugsource-0:1-3.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debugsource-0:1-3.el8_1.x86_64" }, "product_reference": "kpatch-patch-4_18_0-147_56_1-debugsource-0:1-3.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.src as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.src" }, "product_reference": "kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.src", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.x86_64" }, "product_reference": "kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_57_1-debuginfo-0:1-2.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debuginfo-0:1-2.el8_1.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-147_57_1-debuginfo-0:1-2.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_57_1-debuginfo-0:1-2.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debuginfo-0:1-2.el8_1.x86_64" }, "product_reference": "kpatch-patch-4_18_0-147_57_1-debuginfo-0:1-2.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_57_1-debugsource-0:1-2.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debugsource-0:1-2.el8_1.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-147_57_1-debugsource-0:1-2.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_57_1-debugsource-0:1-2.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debugsource-0:1-2.el8_1.x86_64" }, "product_reference": "kpatch-patch-4_18_0-147_57_1-debugsource-0:1-2.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.src as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.src" }, "product_reference": "kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.src", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.x86_64" }, "product_reference": "kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_59_1-debuginfo-0:1-1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debuginfo-0:1-1.el8_1.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-147_59_1-debuginfo-0:1-1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_59_1-debuginfo-0:1-1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debuginfo-0:1-1.el8_1.x86_64" }, "product_reference": "kpatch-patch-4_18_0-147_59_1-debuginfo-0:1-1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_59_1-debugsource-0:1-1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debugsource-0:1-1.el8_1.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-147_59_1-debugsource-0:1-1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_59_1-debugsource-0:1-1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debugsource-0:1-1.el8_1.x86_64" }, "product_reference": "kpatch-patch-4_18_0-147_59_1-debugsource-0:1-1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-0920", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2021-12-13T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2031930" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in unix_dgram_recvmsg in net/unix/af_unix.c in the Linux kernel\u0027s garbage collection for Unix domain socket file handlers. In this flaw, a missing cleanup may lead to a use-after-free due to a race problem. This flaw allows a local user to crash the system or escalate their privileges on the system.\r\n\r\nA read-after-free memory flaw was found in the Linux kernel\u0027s garbage collection for Unix domain socket file handlers in the way users call close() and fget() simultaneously and can potentially trigger a race condition. This flaw allows a local user to crash the system or escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Use After Free in unix_gc() which could result in a local privilege escalation", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-10.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-10.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debugsource-0:1-10.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debugsource-0:1-10.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-7.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-7.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debugsource-0:1-7.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debugsource-0:1-7.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-6.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-6.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debugsource-0:1-6.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debugsource-0:1-6.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-5.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-5.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debugsource-0:1-5.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debugsource-0:1-5.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-4.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debugsource-0:1-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debugsource-0:1-4.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debuginfo-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debuginfo-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debugsource-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debugsource-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debuginfo-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debuginfo-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debugsource-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debugsource-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debuginfo-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debuginfo-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debugsource-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debugsource-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debuginfo-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debuginfo-0:1-1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debugsource-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debugsource-0:1-1.el8_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-0920" }, { "category": "external", "summary": "RHBZ#2031930", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2031930" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-0920", "url": "https://www.cve.org/CVERecord?id=CVE-2021-0920" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-0920", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-0920" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cbcf01128d0a92e131bd09f1688fe032480b65ca", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cbcf01128d0a92e131bd09f1688fe032480b65ca" }, { "category": "external", "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog", "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog" } ], "release_date": "2021-07-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-03-14T10:22:02+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-10.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-10.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debugsource-0:1-10.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debugsource-0:1-10.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-7.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-7.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debugsource-0:1-7.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debugsource-0:1-7.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-6.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-6.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debugsource-0:1-6.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debugsource-0:1-6.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-5.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-5.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debugsource-0:1-5.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debugsource-0:1-5.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-4.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debugsource-0:1-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debugsource-0:1-4.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debuginfo-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debuginfo-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debugsource-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debugsource-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debuginfo-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debuginfo-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debugsource-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debugsource-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debuginfo-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debuginfo-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debugsource-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debugsource-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debuginfo-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debuginfo-0:1-1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debugsource-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debugsource-0:1-1.el8_1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0851" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.", "product_ids": [ "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-10.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-10.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debugsource-0:1-10.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debugsource-0:1-10.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-7.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-7.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debugsource-0:1-7.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debugsource-0:1-7.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-6.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-6.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debugsource-0:1-6.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debugsource-0:1-6.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-5.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-5.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debugsource-0:1-5.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debugsource-0:1-5.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-4.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debugsource-0:1-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debugsource-0:1-4.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debuginfo-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debuginfo-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debugsource-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debugsource-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debuginfo-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debuginfo-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debugsource-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debugsource-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debuginfo-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debuginfo-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debugsource-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debugsource-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debuginfo-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debuginfo-0:1-1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debugsource-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debugsource-0:1-1.el8_1.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.4, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-10.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-10.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debugsource-0:1-10.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debugsource-0:1-10.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-7.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-7.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debugsource-0:1-7.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debugsource-0:1-7.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-6.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-6.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debugsource-0:1-6.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debugsource-0:1-6.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-5.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-5.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debugsource-0:1-5.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debugsource-0:1-5.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-4.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debugsource-0:1-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debugsource-0:1-4.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debuginfo-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debuginfo-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debugsource-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debugsource-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debuginfo-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debuginfo-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debugsource-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debugsource-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debuginfo-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debuginfo-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debugsource-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debugsource-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debuginfo-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debuginfo-0:1-1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debugsource-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debugsource-0:1-1.el8_1.x86_64" ] } ], "threats": [ { "category": "exploit_status", "date": "2022-05-23T00:00:00+00:00", "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog" }, { "category": "impact", "details": "Important" } ], "title": "kernel: Use After Free in unix_gc() which could result in a local privilege escalation" }, { "acknowledgments": [ { "names": [ "Hao Sun" ] } ], "cve": "CVE-2021-4028", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2021-11-29T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2027201" } ], "notes": [ { "category": "description", "text": "A flaw in the Linux kernel\u0027s implementation of RDMA communications manager listener code allowed an attacker with local access to setup a socket to listen on a high port allowing for a list element to be used after free. Given the ability to execute code, a local attacker could leverage this use-after-free to crash the system or possibly escalate privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: use-after-free in RDMA listen()", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-10.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-10.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debugsource-0:1-10.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debugsource-0:1-10.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-7.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-7.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debugsource-0:1-7.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debugsource-0:1-7.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-6.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-6.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debugsource-0:1-6.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debugsource-0:1-6.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-5.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-5.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debugsource-0:1-5.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debugsource-0:1-5.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-4.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debugsource-0:1-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debugsource-0:1-4.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debuginfo-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debuginfo-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debugsource-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debugsource-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debuginfo-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debuginfo-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debugsource-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debugsource-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debuginfo-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debuginfo-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debugsource-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debugsource-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debuginfo-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debuginfo-0:1-1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debugsource-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debugsource-0:1-1.el8_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-4028" }, { "category": "external", "summary": "RHBZ#2027201", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2027201" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-4028", "url": "https://www.cve.org/CVERecord?id=CVE-2021-4028" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-4028", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4028" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=bc0bdc5afaa74", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=bc0bdc5afaa74" }, { "category": "external", "summary": "https://lkml.org/lkml/2021/10/4/697", "url": "https://lkml.org/lkml/2021/10/4/697" } ], "release_date": "2021-10-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-03-14T10:22:02+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-10.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-10.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debugsource-0:1-10.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debugsource-0:1-10.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-7.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-7.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debugsource-0:1-7.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debugsource-0:1-7.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-6.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-6.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debugsource-0:1-6.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debugsource-0:1-6.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-5.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-5.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debugsource-0:1-5.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debugsource-0:1-5.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-4.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debugsource-0:1-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debugsource-0:1-4.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debuginfo-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debuginfo-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debugsource-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debugsource-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debuginfo-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debuginfo-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debugsource-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debugsource-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debuginfo-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debuginfo-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debugsource-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debugsource-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debuginfo-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debuginfo-0:1-1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debugsource-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debugsource-0:1-1.el8_1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0851" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options does not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-10.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-10.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debugsource-0:1-10.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debugsource-0:1-10.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-7.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-7.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debugsource-0:1-7.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debugsource-0:1-7.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-6.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-6.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debugsource-0:1-6.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debugsource-0:1-6.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-5.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-5.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debugsource-0:1-5.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debugsource-0:1-5.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-4.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debugsource-0:1-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debugsource-0:1-4.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debuginfo-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debuginfo-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debugsource-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debugsource-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debuginfo-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debuginfo-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debugsource-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debugsource-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debuginfo-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debuginfo-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debugsource-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debugsource-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debuginfo-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debuginfo-0:1-1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debugsource-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debugsource-0:1-1.el8_1.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-10.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-10.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debugsource-0:1-10.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debugsource-0:1-10.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-7.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-7.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debugsource-0:1-7.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debugsource-0:1-7.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-6.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-6.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debugsource-0:1-6.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debugsource-0:1-6.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-5.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-5.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debugsource-0:1-5.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debugsource-0:1-5.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-4.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debugsource-0:1-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debugsource-0:1-4.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debuginfo-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debuginfo-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debugsource-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debugsource-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debuginfo-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debuginfo-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debugsource-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debugsource-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debuginfo-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debuginfo-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debugsource-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debugsource-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debuginfo-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debuginfo-0:1-1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debugsource-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debugsource-0:1-1.el8_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: use-after-free in RDMA listen()" }, { "cve": "CVE-2021-4083", "cwe": { "id": "CWE-362", "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)" }, "discovery_date": "2021-12-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2029923" } ], "notes": [ { "category": "description", "text": "A read-after-free memory flaw was found in the Linux kernel\u0027s garbage collection for Unix domain socket file handlers in the way users call close() and fget() simultaneously and can potentially trigger a race condition. This flaw allows a local user to crash the system or escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: fget: check that the fd still exists after getting a ref to it", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-10.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-10.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debugsource-0:1-10.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debugsource-0:1-10.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-7.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-7.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debugsource-0:1-7.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debugsource-0:1-7.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-6.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-6.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debugsource-0:1-6.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debugsource-0:1-6.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-5.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-5.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debugsource-0:1-5.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debugsource-0:1-5.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-4.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debugsource-0:1-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debugsource-0:1-4.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debuginfo-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debuginfo-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debugsource-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debugsource-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debuginfo-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debuginfo-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debugsource-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debugsource-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debuginfo-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debuginfo-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debugsource-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debugsource-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debuginfo-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debuginfo-0:1-1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debugsource-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debugsource-0:1-1.el8_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-4083" }, { "category": "external", "summary": "RHBZ#2029923", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2029923" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-4083", "url": "https://www.cve.org/CVERecord?id=CVE-2021-4083" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-4083", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4083" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=054aa8d439b9", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=054aa8d439b9" } ], "release_date": "2021-12-03T08:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-03-14T10:22:02+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-10.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-10.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debugsource-0:1-10.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debugsource-0:1-10.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-7.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-7.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debugsource-0:1-7.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debugsource-0:1-7.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-6.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-6.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debugsource-0:1-6.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debugsource-0:1-6.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-5.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-5.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debugsource-0:1-5.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debugsource-0:1-5.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-4.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debugsource-0:1-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debugsource-0:1-4.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debuginfo-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debuginfo-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debugsource-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debugsource-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debuginfo-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debuginfo-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debugsource-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debugsource-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debuginfo-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debuginfo-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debugsource-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debugsource-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debuginfo-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debuginfo-0:1-1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debugsource-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debugsource-0:1-1.el8_1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0851" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.", "product_ids": [ "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-10.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-10.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debugsource-0:1-10.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debugsource-0:1-10.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-7.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-7.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debugsource-0:1-7.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debugsource-0:1-7.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-6.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-6.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debugsource-0:1-6.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debugsource-0:1-6.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-5.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-5.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debugsource-0:1-5.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debugsource-0:1-5.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-4.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debugsource-0:1-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debugsource-0:1-4.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debuginfo-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debuginfo-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debugsource-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debugsource-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debuginfo-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debuginfo-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debugsource-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debugsource-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debuginfo-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debuginfo-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debugsource-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debugsource-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debuginfo-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debuginfo-0:1-1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debugsource-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debugsource-0:1-1.el8_1.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.4, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-10.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-10.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debugsource-0:1-10.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debugsource-0:1-10.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-7.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-7.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debugsource-0:1-7.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debugsource-0:1-7.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-6.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-6.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debugsource-0:1-6.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debugsource-0:1-6.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-5.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-5.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debugsource-0:1-5.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debugsource-0:1-5.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-4.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debugsource-0:1-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debugsource-0:1-4.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debuginfo-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debuginfo-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debugsource-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debugsource-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debuginfo-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debuginfo-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debugsource-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debugsource-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debuginfo-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debuginfo-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debugsource-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debugsource-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debuginfo-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debuginfo-0:1-1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debugsource-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debugsource-0:1-1.el8_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: fget: check that the fd still exists after getting a ref to it" }, { "cve": "CVE-2022-0330", "cwe": { "id": "CWE-281", "name": "Improper Preservation of Permissions" }, "discovery_date": "2022-01-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2042404" } ], "notes": [ { "category": "description", "text": "A random memory access flaw was found in the Linux kernel\u2019s GPU i915 kernel driver functionality in the way a user may run malicious code on the GPU. This flaw allows a local user to crash the system or escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: possible privileges escalation due to missing TLB flush", "title": "Vulnerability summary" }, { "category": "other", "text": "For the Red Hat Enterprise Linux default configuration, the issue occurs only if a local user is running malicious code on GPU. The GPU is used and the user is required to have privileges to access the i915 Intel GPU.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-10.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-10.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debugsource-0:1-10.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debugsource-0:1-10.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-7.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-7.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debugsource-0:1-7.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debugsource-0:1-7.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-6.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-6.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debugsource-0:1-6.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debugsource-0:1-6.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-5.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-5.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debugsource-0:1-5.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debugsource-0:1-5.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-4.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debugsource-0:1-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debugsource-0:1-4.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debuginfo-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debuginfo-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debugsource-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debugsource-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debuginfo-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debuginfo-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debugsource-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debugsource-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debuginfo-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debuginfo-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debugsource-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debugsource-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debuginfo-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debuginfo-0:1-1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debugsource-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debugsource-0:1-1.el8_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-0330" }, { "category": "external", "summary": "RHBZ#2042404", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2042404" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-0330", "url": "https://www.cve.org/CVERecord?id=CVE-2022-0330" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0330", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0330" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2022/01/25/12", "url": "https://www.openwall.com/lists/oss-security/2022/01/25/12" } ], "release_date": "2022-01-25T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-03-14T10:22:02+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-10.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-10.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debugsource-0:1-10.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debugsource-0:1-10.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-7.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-7.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debugsource-0:1-7.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debugsource-0:1-7.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-6.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-6.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debugsource-0:1-6.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debugsource-0:1-6.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-5.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-5.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debugsource-0:1-5.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debugsource-0:1-5.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-4.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debugsource-0:1-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debugsource-0:1-4.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debuginfo-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debuginfo-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debugsource-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debugsource-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debuginfo-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debuginfo-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debugsource-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debugsource-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debuginfo-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debuginfo-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debugsource-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debugsource-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debuginfo-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debuginfo-0:1-1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debugsource-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debugsource-0:1-1.el8_1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0851" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.", "product_ids": [ "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-10.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-10.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debugsource-0:1-10.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debugsource-0:1-10.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-7.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-7.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debugsource-0:1-7.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debugsource-0:1-7.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-6.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-6.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debugsource-0:1-6.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debugsource-0:1-6.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-5.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-5.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debugsource-0:1-5.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debugsource-0:1-5.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-4.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debugsource-0:1-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debugsource-0:1-4.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debuginfo-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debuginfo-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debugsource-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debugsource-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debuginfo-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debuginfo-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debugsource-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debugsource-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debuginfo-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debuginfo-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debugsource-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debugsource-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debuginfo-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debuginfo-0:1-1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debugsource-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debugsource-0:1-1.el8_1.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-10.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-10.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debugsource-0:1-10.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debugsource-0:1-10.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-7.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-7.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debugsource-0:1-7.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debugsource-0:1-7.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-6.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-6.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debugsource-0:1-6.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debugsource-0:1-6.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-5.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-5.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debugsource-0:1-5.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debugsource-0:1-5.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-4.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debugsource-0:1-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debugsource-0:1-4.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debuginfo-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debuginfo-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debugsource-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debugsource-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debuginfo-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debuginfo-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debugsource-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debugsource-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debuginfo-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debuginfo-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debugsource-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debugsource-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debuginfo-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debuginfo-0:1-1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debugsource-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debugsource-0:1-1.el8_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: possible privileges escalation due to missing TLB flush" }, { "acknowledgments": [ { "names": [ "Yiqi Sun" ], "organization": "Nebula Lab" }, { "names": [ "Kevin Wang" ], "organization": "Huawei" } ], "cve": "CVE-2022-0492", "cwe": { "id": "CWE-862", "name": "Missing Authorization" }, "discovery_date": "2022-02-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2051505" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in the Linux kernel\u2019s cgroup_release_agent_write in the kernel/cgroup/cgroup-v1.c function. This flaw, under certain circumstances, allows the use of the cgroups v1 release_agent feature to escalate privileges and bypass the namespace isolation unexpectedly.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: cgroups v1 release_agent feature may allow privilege escalation", "title": "Vulnerability summary" }, { "category": "other", "text": "In the OpenShift Container Platform (OCP) the container escape and privilege escalation caused by the CVE-2022-0492 vulnerability are blocked by the SELinux policy enabled (by default) on the OCP cluster nodes.\n\nRed Hat Virtualization requires SELinux running in enforcing mode[1] on all hypervisors and managers, which blocks this vulnerability.\n\n1. https://access.redhat.com/solutions/499473", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-10.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-10.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debugsource-0:1-10.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debugsource-0:1-10.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-7.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-7.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debugsource-0:1-7.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debugsource-0:1-7.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-6.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-6.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debugsource-0:1-6.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debugsource-0:1-6.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-5.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-5.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debugsource-0:1-5.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debugsource-0:1-5.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-4.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debugsource-0:1-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debugsource-0:1-4.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debuginfo-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debuginfo-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debugsource-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debugsource-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debuginfo-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debuginfo-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debugsource-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debugsource-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debuginfo-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debuginfo-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debugsource-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debugsource-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debuginfo-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debuginfo-0:1-1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debugsource-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debugsource-0:1-1.el8_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-0492" }, { "category": "external", "summary": "RHBZ#2051505", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2051505" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-0492", "url": "https://www.cve.org/CVERecord?id=CVE-2022-0492" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0492", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0492" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=24f6008564183aa120d07c03d9289519c2fe02af", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=24f6008564183aa120d07c03d9289519c2fe02af" } ], "release_date": "2022-02-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-03-14T10:22:02+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-10.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-10.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debugsource-0:1-10.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debugsource-0:1-10.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-7.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-7.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debugsource-0:1-7.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debugsource-0:1-7.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-6.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-6.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debugsource-0:1-6.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debugsource-0:1-6.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-5.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-5.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debugsource-0:1-5.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debugsource-0:1-5.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-4.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debugsource-0:1-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debugsource-0:1-4.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debuginfo-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debuginfo-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debugsource-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debugsource-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debuginfo-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debuginfo-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debugsource-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debugsource-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debuginfo-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debuginfo-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debugsource-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debugsource-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debuginfo-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debuginfo-0:1-1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debugsource-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debugsource-0:1-1.el8_1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0851" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.", "product_ids": [ "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-10.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-10.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debugsource-0:1-10.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debugsource-0:1-10.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-7.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-7.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debugsource-0:1-7.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debugsource-0:1-7.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-6.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-6.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debugsource-0:1-6.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debugsource-0:1-6.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-5.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-5.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debugsource-0:1-5.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debugsource-0:1-5.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-4.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debugsource-0:1-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debugsource-0:1-4.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debuginfo-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debuginfo-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debugsource-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debugsource-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debuginfo-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debuginfo-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debugsource-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debugsource-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debuginfo-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debuginfo-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debugsource-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debugsource-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debuginfo-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debuginfo-0:1-1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debugsource-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debugsource-0:1-1.el8_1.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-10.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-10.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debugsource-0:1-10.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debugsource-0:1-10.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-7.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-7.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debugsource-0:1-7.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debugsource-0:1-7.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-6.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-6.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debugsource-0:1-6.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debugsource-0:1-6.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-5.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-5.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debugsource-0:1-5.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debugsource-0:1-5.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-4.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debugsource-0:1-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debugsource-0:1-4.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debuginfo-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debuginfo-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debugsource-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debugsource-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debuginfo-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debuginfo-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debugsource-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debugsource-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debuginfo-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debuginfo-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debugsource-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debugsource-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debuginfo-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debuginfo-0:1-1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debugsource-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debugsource-0:1-1.el8_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: cgroups v1 release_agent feature may allow privilege escalation" }, { "cve": "CVE-2022-22942", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2022-01-24T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2044809" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw was found in the Linux kernel\u2019s vmw_execbuf_copy_fence_user function in drivers/gpu/drm/vmwgfx/vmwgfx_execbuf.c in vmwgfx. This flaw allows a local attacker with user privileges to cause a privilege escalation problem.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: failing usercopy allows for use-after-free exploitation", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-10.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-10.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debugsource-0:1-10.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debugsource-0:1-10.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-7.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-7.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debugsource-0:1-7.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debugsource-0:1-7.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-6.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-6.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debugsource-0:1-6.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debugsource-0:1-6.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-5.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-5.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debugsource-0:1-5.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debugsource-0:1-5.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-4.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debugsource-0:1-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debugsource-0:1-4.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debuginfo-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debuginfo-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debugsource-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debugsource-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debuginfo-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debuginfo-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debugsource-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debugsource-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debuginfo-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debuginfo-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debugsource-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debugsource-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debuginfo-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debuginfo-0:1-1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debugsource-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debugsource-0:1-1.el8_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-22942" }, { "category": "external", "summary": "RHBZ#2044809", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2044809" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-22942", "url": "https://www.cve.org/CVERecord?id=CVE-2022-22942" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-22942", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-22942" } ], "release_date": "2022-01-27T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-03-14T10:22:02+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-10.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-10.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debugsource-0:1-10.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debugsource-0:1-10.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-7.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-7.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debugsource-0:1-7.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debugsource-0:1-7.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-6.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-6.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debugsource-0:1-6.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debugsource-0:1-6.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-5.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-5.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debugsource-0:1-5.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debugsource-0:1-5.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-4.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debugsource-0:1-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debugsource-0:1-4.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debuginfo-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debuginfo-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debugsource-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debugsource-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debuginfo-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debuginfo-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debugsource-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debugsource-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debuginfo-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debuginfo-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debugsource-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debugsource-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debuginfo-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debuginfo-0:1-1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debugsource-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debugsource-0:1-1.el8_1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0851" }, { "category": "workaround", "details": "Mitigation for this issue is to skip loading the affected module vmwgfx onto the system until we have a fix available. This can be done by a blacklist mechanism and ensures the driver is not loaded at the boot time.\n~~~\nHow do I blacklist a kernel module to prevent it from loading automatically?\nhttps://access.redhat.com/solutions/41278 \n~~~", "product_ids": [ "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-10.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-10.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debugsource-0:1-10.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debugsource-0:1-10.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-7.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-7.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debugsource-0:1-7.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debugsource-0:1-7.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-6.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-6.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debugsource-0:1-6.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debugsource-0:1-6.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-5.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-5.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debugsource-0:1-5.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debugsource-0:1-5.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-4.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debugsource-0:1-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debugsource-0:1-4.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debuginfo-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debuginfo-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debugsource-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debugsource-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debuginfo-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debuginfo-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debugsource-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debugsource-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debuginfo-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debuginfo-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debugsource-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debugsource-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debuginfo-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debuginfo-0:1-1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debugsource-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debugsource-0:1-1.el8_1.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-10.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-10.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debugsource-0:1-10.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debugsource-0:1-10.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-7.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-7.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debugsource-0:1-7.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debugsource-0:1-7.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-6.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-6.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debugsource-0:1-6.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debugsource-0:1-6.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-5.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-5.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debugsource-0:1-5.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debugsource-0:1-5.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-4.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debugsource-0:1-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debugsource-0:1-4.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debuginfo-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debuginfo-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debugsource-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debugsource-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debuginfo-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debuginfo-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debugsource-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debugsource-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debuginfo-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debuginfo-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debugsource-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debugsource-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debuginfo-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debuginfo-0:1-1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debugsource-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debugsource-0:1-1.el8_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: failing usercopy allows for use-after-free exploitation" } ] }
rhsa-2022_0622
Vulnerability from csaf_redhat
Published
2022-02-22 17:02
Modified
2024-11-06 00:31
Summary
Red Hat Security Advisory: kernel-rt security and bug fix update
Notes
Topic
An update for kernel-rt is now available for Red Hat Enterprise Linux 7.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.
Security Fix(es):
* kernel: use after free in eventpoll.c may lead to escalation of privilege (CVE-2020-0466)
* kernel: Use After Free in unix_gc() which could result in a local privilege escalation (CVE-2021-0920)
* kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL (CVE-2021-4155)
* kernel: possible privileges escalation due to missing TLB flush (CVE-2022-0330)
* kernel: failing usercopy allows for use-after-free exploitation (CVE-2022-22942)
* kernel: out of bounds write in hid-multitouch.c may lead to escalation of privilege (CVE-2020-0465)
* kernel: double free in bluetooth subsystem when the HCI device initialization fails (CVE-2021-3564)
* kernel: use-after-free in function hci_sock_bound_ioctl() (CVE-2021-3573)
* kernel: possible use-after-free in bluetooth module (CVE-2021-3752)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* kernel-rt: update to the latest RHEL7.9.z12 source tree (BZ#2039101)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel-rt is now available for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.\n\nSecurity Fix(es):\n\n* kernel: use after free in eventpoll.c may lead to escalation of privilege (CVE-2020-0466)\n\n* kernel: Use After Free in unix_gc() which could result in a local privilege escalation (CVE-2021-0920)\n\n* kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL (CVE-2021-4155)\n\n* kernel: possible privileges escalation due to missing TLB flush (CVE-2022-0330)\n\n* kernel: failing usercopy allows for use-after-free exploitation (CVE-2022-22942)\n\n* kernel: out of bounds write in hid-multitouch.c may lead to escalation of privilege (CVE-2020-0465)\n\n* kernel: double free in bluetooth subsystem when the HCI device initialization fails (CVE-2021-3564)\n\n* kernel: use-after-free in function hci_sock_bound_ioctl() (CVE-2021-3573)\n\n* kernel: possible use-after-free in bluetooth module (CVE-2021-3752)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* kernel-rt: update to the latest RHEL7.9.z12 source tree (BZ#2039101)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2022:0622", "url": "https://access.redhat.com/errata/RHSA-2022:0622" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1920471", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1920471" }, { "category": "external", "summary": "1920480", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1920480" }, { "category": "external", "summary": "1964139", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1964139" }, { "category": "external", "summary": "1966578", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1966578" }, { "category": "external", "summary": "1999544", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1999544" }, { "category": "external", "summary": "2031930", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2031930" }, { "category": "external", "summary": "2034813", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034813" }, { "category": "external", "summary": "2042404", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2042404" }, { "category": "external", "summary": "2044809", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2044809" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_0622.json" } ], "title": "Red Hat Security Advisory: kernel-rt security and bug fix update", "tracking": { "current_release_date": "2024-11-06T00:31:01+00:00", "generator": { "date": "2024-11-06T00:31:01+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2022:0622", "initial_release_date": "2022-02-22T17:02:37+00:00", "revision_history": [ { "date": "2022-02-22T17:02:37+00:00", "number": "1", "summary": "Initial version" }, { "date": "2022-02-22T17:02:37+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T00:31:01+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product": { "name": "Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.9.Z", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_extras_rt:7" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux for Real Time (v. 7)", "product": { "name": "Red Hat Enterprise Linux for Real Time (v. 7)", "product_id": "7Server-RT-7.9.Z", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_extras_rt:7" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src", "product": { "name": "kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src", "product_id": "kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt@3.10.0-1160.59.1.rt56.1200.el7?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "product": { "name": "kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "product_id": "kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt@3.10.0-1160.59.1.rt56.1200.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "product": { "name": "kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "product_id": "kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug@3.10.0-1160.59.1.rt56.1200.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "product": { "name": "kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "product_id": "kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-devel@3.10.0-1160.59.1.rt56.1200.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "product": { "name": "kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "product_id": "kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-kvm@3.10.0-1160.59.1.rt56.1200.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "product": { "name": "kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "product_id": "kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-devel@3.10.0-1160.59.1.rt56.1200.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "product": { "name": "kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "product_id": "kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-kvm@3.10.0-1160.59.1.rt56.1200.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "product": { "name": "kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "product_id": "kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-trace@3.10.0-1160.59.1.rt56.1200.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "product": { "name": "kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "product_id": "kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-trace-devel@3.10.0-1160.59.1.rt56.1200.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "product": { "name": "kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "product_id": "kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-trace-kvm@3.10.0-1160.59.1.rt56.1200.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "product": { "name": "kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "product_id": "kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-debuginfo@3.10.0-1160.59.1.rt56.1200.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "product": { "name": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "product_id": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-kvm-debuginfo@3.10.0-1160.59.1.rt56.1200.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "product": { "name": "kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "product_id": "kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debuginfo@3.10.0-1160.59.1.rt56.1200.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "product": { "name": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "product_id": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debuginfo-common-x86_64@3.10.0-1160.59.1.rt56.1200.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "product": { "name": "kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "product_id": "kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-kvm-debuginfo@3.10.0-1160.59.1.rt56.1200.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "product": { "name": "kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "product_id": "kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-trace-debuginfo@3.10.0-1160.59.1.rt56.1200.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "product": { "name": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "product_id": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-trace-kvm-debuginfo@3.10.0-1160.59.1.rt56.1200.el7?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch", "product": { "name": "kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch", "product_id": "kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-doc@3.10.0-1160.59.1.rt56.1200.el7?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src" }, "product_reference": "kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src", "relates_to_product_reference": "7Server-NFV-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64" }, "product_reference": "kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64" }, "product_reference": "kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64" }, "product_reference": "kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64" }, "product_reference": "kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64" }, "product_reference": "kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64" }, "product_reference": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64" }, "product_reference": "kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64" }, "product_reference": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64" }, "product_reference": "kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch" }, "product_reference": "kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch", "relates_to_product_reference": "7Server-NFV-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64" }, "product_reference": "kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64" }, "product_reference": "kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64" }, "product_reference": "kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64" }, "product_reference": "kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64" }, "product_reference": "kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64" }, "product_reference": "kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64" }, "product_reference": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src as a component of Red Hat Enterprise Linux for Real Time (v. 7)", "product_id": "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src" }, "product_reference": "kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src", "relates_to_product_reference": "7Server-RT-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)", "product_id": "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64" }, "product_reference": "kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)", "product_id": "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64" }, "product_reference": "kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)", "product_id": "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64" }, "product_reference": "kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)", "product_id": "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64" }, "product_reference": "kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)", "product_id": "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64" }, "product_reference": "kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)", "product_id": "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64" }, "product_reference": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)", "product_id": "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64" }, "product_reference": "kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)", "product_id": "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64" }, "product_reference": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)", "product_id": "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64" }, "product_reference": "kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch as a component of Red Hat Enterprise Linux for Real Time (v. 7)", "product_id": "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch" }, "product_reference": "kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch", "relates_to_product_reference": "7Server-RT-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)", "product_id": "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64" }, "product_reference": "kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)", "product_id": "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64" }, "product_reference": "kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)", "product_id": "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64" }, "product_reference": "kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)", "product_id": "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64" }, "product_reference": "kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)", "product_id": "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64" }, "product_reference": "kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)", "product_id": "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64" }, "product_reference": "kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)", "product_id": "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64" }, "product_reference": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.9.Z" } ] }, "vulnerabilities": [ { "cve": "CVE-2020-0465", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2021-01-18T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1920471" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel\u2019s multi-touch input system. An out-of-bounds write triggered by a use-after-free issue could lead to memory corruption or possible privilege escalation. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: out of bounds write in hid-multitouch.c may lead to escalation of privilege", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src", "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch", "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch", "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-0465" }, { "category": "external", "summary": "RHBZ#1920471", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1920471" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-0465", "url": "https://www.cve.org/CVERecord?id=CVE-2020-0465" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-0465", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-0465" } ], "release_date": "2021-01-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-02-22T17:02:37+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src", "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch", "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch", "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0622" }, { "category": "workaround", "details": "As the multitouch module will be auto-loaded when required, its use can be disabled by preventing the module from loading with the following instructions:\n\n# echo \"install hid-multitouch /bin/true\" \u003e\u003e /etc/modprobe.d/disable-hid-multitouch.conf\n\nThe system may need to be restarted if the hid-multitouch module is loaded. In most circumstances, a kernel modules will be unable to be unloaded while in use.\n\nIf the system requires this module to work correctly, this mitigation may not be suitable.\n\nIf you need further assistance, see KCS article https://access.redhat.com/solutions/41278 or contact Red Hat Global Support Services.", "product_ids": [ "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src", "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch", "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch", "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "PHYSICAL", "availabilityImpact": "HIGH", "baseScore": 6.6, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:P/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src", "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch", "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch", "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: out of bounds write in hid-multitouch.c may lead to escalation of privilege" }, { "cve": "CVE-2020-0466", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2021-01-18T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1920480" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel. A logic error in eventpoll.c can cause a use-after-free, leading to a local escalation of privilege with no additional execution privileges. User interaction is not needed for exploitation. The highest threat from this vulnerability is to confidentiality, integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: use after free in eventpoll.c may lead to escalation of privilege", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src", "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch", "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch", "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-0466" }, { "category": "external", "summary": "RHBZ#1920480", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1920480" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-0466", "url": "https://www.cve.org/CVERecord?id=CVE-2020-0466" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-0466", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-0466" } ], "release_date": "2021-01-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-02-22T17:02:37+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src", "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch", "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch", "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0622" }, { "category": "workaround", "details": "Red Hat has investigated whether a possible mitigation exists for this issue, and has not been able to identify a practical example. Please update as soon as possible.", "product_ids": [ "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src", "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch", "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch", "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src", "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch", "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch", "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: use after free in eventpoll.c may lead to escalation of privilege" }, { "cve": "CVE-2021-0920", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2021-12-13T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2031930" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in unix_dgram_recvmsg in net/unix/af_unix.c in the Linux kernel\u0027s garbage collection for Unix domain socket file handlers. In this flaw, a missing cleanup may lead to a use-after-free due to a race problem. This flaw allows a local user to crash the system or escalate their privileges on the system.\r\n\r\nA read-after-free memory flaw was found in the Linux kernel\u0027s garbage collection for Unix domain socket file handlers in the way users call close() and fget() simultaneously and can potentially trigger a race condition. This flaw allows a local user to crash the system or escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Use After Free in unix_gc() which could result in a local privilege escalation", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src", "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch", "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch", "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-0920" }, { "category": "external", "summary": "RHBZ#2031930", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2031930" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-0920", "url": "https://www.cve.org/CVERecord?id=CVE-2021-0920" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-0920", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-0920" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cbcf01128d0a92e131bd09f1688fe032480b65ca", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cbcf01128d0a92e131bd09f1688fe032480b65ca" }, { "category": "external", "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog", "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog" } ], "release_date": "2021-07-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-02-22T17:02:37+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src", "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch", "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch", "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0622" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.", "product_ids": [ "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src", "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch", "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch", "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.4, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src", "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch", "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch", "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64" ] } ], "threats": [ { "category": "exploit_status", "date": "2022-05-23T00:00:00+00:00", "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog" }, { "category": "impact", "details": "Important" } ], "title": "kernel: Use After Free in unix_gc() which could result in a local privilege escalation" }, { "acknowledgments": [ { "names": [ "HaoXiong, LinMa" ], "organization": "ckSec" } ], "cve": "CVE-2021-3564", "cwe": { "id": "CWE-415", "name": "Double Free" }, "discovery_date": "2021-05-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1964139" } ], "notes": [ { "category": "description", "text": "A flaw double-free memory corruption in the Linux kernel HCI device initialization subsystem was found in the way user attach malicious HCI TTY Bluetooth device. A local user could use this flaw to crash the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: double free in bluetooth subsystem when the HCI device initialization fails", "title": "Vulnerability summary" }, { "category": "other", "text": "The impact is Moderate, because the double free happens during flush procedure, and no use of incorrect data during flush finishing even if double free could happen without kernel crash.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src", "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch", "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch", "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-3564" }, { "category": "external", "summary": "RHBZ#1964139", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1964139" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-3564", "url": "https://www.cve.org/CVERecord?id=CVE-2021-3564" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3564", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3564" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2021/05/25/1", "url": "https://www.openwall.com/lists/oss-security/2021/05/25/1" } ], "release_date": "2021-05-25T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-02-22T17:02:37+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src", "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch", "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch", "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0622" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src", "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch", "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch", "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:H/A:H", "version": "3.1" }, "products": [ "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src", "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch", "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch", "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: double free in bluetooth subsystem when the HCI device initialization fails" }, { "cve": "CVE-2021-3573", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2021-05-31T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1966578" } ], "notes": [ { "category": "description", "text": "A flaw use-after-free in function hci_sock_bound_ioctl() of the Linux kernel HCI subsystem was found in the way user calls ioct HCIUNBLOCKADDR or other way triggers race condition of the call hci_unregister_dev() together with one of the calls hci_sock_blacklist_add(), hci_sock_blacklist_del(), hci_get_conn_info(), hci_get_auth_info(). A privileged local user could use this flaw to crash the system or escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: use-after-free in function hci_sock_bound_ioctl()", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue is rated as having a Moderate impact because of the privileges (CAP_NET_ADMIN in initial namespace) required for exploiting the issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src", "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch", "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch", "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-3573" }, { "category": "external", "summary": "RHBZ#1966578", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1966578" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-3573", "url": "https://www.cve.org/CVERecord?id=CVE-2021-3573" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3573", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3573" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/bluetooth/bluetooth.git/commit/?id=e305509e678b3a4af2b3cfd410f409f7cdaabb52", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/bluetooth/bluetooth.git/commit/?id=e305509e678b3a4af2b3cfd410f409f7cdaabb52" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2021/06/08/2", "url": "https://www.openwall.com/lists/oss-security/2021/06/08/2" } ], "release_date": "2021-06-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-02-22T17:02:37+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src", "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch", "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch", "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0622" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising easThe required privileges is CAP_NET_ADMIN capabilities. This would require a privileged user with CAP_SYS_ADMIN or root to be able to abuse this flaw reducing its attack space.e of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src", "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch", "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch", "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src", "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch", "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch", "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: use-after-free in function hci_sock_bound_ioctl()" }, { "acknowledgments": [ { "names": [ "Likang Luo" ], "organization": "NSFOCUS Security Team" } ], "cve": "CVE-2021-3752", "cwe": { "id": "CWE-362", "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)" }, "discovery_date": "2021-08-31T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1999544" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw was found in the Linux kernel\u2019s Bluetooth subsystem in the way user calls connect to the socket and disconnect simultaneously due to a race condition. This flaw allows a user to crash the system or escalate their privileges. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: possible use-after-free in bluetooth module", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue is rated as having Moderate impact because Only local users with privileges to access the sock_dgram Bluetooth socket can trigger this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src", "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch", "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch", "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-3752" }, { "category": "external", "summary": "RHBZ#1999544", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1999544" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-3752", "url": "https://www.cve.org/CVERecord?id=CVE-2021-3752" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3752", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3752" }, { "category": "external", "summary": "https://lore.kernel.org/lkml/20211115165435.133245729@linuxfoundation.org/", "url": "https://lore.kernel.org/lkml/20211115165435.133245729@linuxfoundation.org/" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2021/09/15/4", "url": "https://www.openwall.com/lists/oss-security/2021/09/15/4" } ], "release_date": "2021-09-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-02-22T17:02:37+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src", "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch", "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch", "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0622" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation baser or stability. The possible solution is to disable Bluetooth completely: https://access.redhat.com/solutions/2682931", "product_ids": [ "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src", "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch", "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch", "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src", "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch", "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch", "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: possible use-after-free in bluetooth module" }, { "acknowledgments": [ { "names": [ "Kirill Tkhai" ], "organization": "Virtuozzo Kernel team" } ], "cve": "CVE-2021-4155", "cwe": { "id": "CWE-131", "name": "Incorrect Calculation of Buffer Size" }, "discovery_date": "2021-12-18T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2034813" } ], "notes": [ { "category": "description", "text": "A data leak flaw was found in the way XFS_IOC_ALLOCSP IOCTL in the XFS filesystem allowed for size increase of files with unaligned size. A local attacker could use this flaw to leak data on the XFS filesystem otherwise not accessible to them.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src", "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch", "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch", "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-4155" }, { "category": "external", "summary": "RHBZ#2034813", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034813" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-4155", "url": "https://www.cve.org/CVERecord?id=CVE-2021-4155" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-4155", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4155" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=983d8e60f50806f90534cc5373d0ce867e5aaf79", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=983d8e60f50806f90534cc5373d0ce867e5aaf79" } ], "release_date": "2022-01-10T06:36:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-02-22T17:02:37+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src", "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch", "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch", "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0622" }, { "category": "workaround", "details": "This issue can be mitigated by ensuring xfs_alloc_file_space is not called with \"0\" as an argument.\n\nThis can be done with a SystemTap script (which resets \"0\" with XFS_BMAPI_PREALLOC), below are the steps:\n\n1) Save the following script in a \u0027CVE-2021-4155.stp\u0027 file\n\n--- On Red Hat Enterprise Linux 6 ---\nprobe module(\"xfs\").function(\"xfs_alloc_file_space\") {\n\tif ($alloc_type == 0)\n\t\t$alloc_type = 0x40;\t# XFS_BMAPI_PREALLOC\n}\n--- On Red Hat Enterprise Linux 6 ---\n\n--- On Red Hat Enterprise Linux 7 onwards ---\nprobe module(\"xfs\").function(\"xfs_alloc_file_space\") {\n\tif ($alloc_type == 0)\n\t\t$alloc_type = 0x8;\t# XFS_BMAPI_PREALLOC\n}\n--- On Red Hat Enterprise Linux 7 onwards ---\n\n2) Install systemtap package and its dependencies\n\n # yum install -y systemtap systemtap-runtime\n # yum install -y kernel-devel kernel-debuginfo\n\n3) Build the mitigation kernel module as root.\n\n # stap -r `uname -r` -m cve_2021_4155.ko -g CVE-2021-4155.stp -p4\n\n4) Load the mitigation module as root\n\n # staprun -L cve_2021_4155.ko\n\n\n\nWhat is SystemTap and how to use it?\nhttps://access.redhat.com/solutions/5441", "product_ids": [ "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src", "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch", "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch", "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src", "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch", "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch", "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL" }, { "cve": "CVE-2022-0330", "cwe": { "id": "CWE-281", "name": "Improper Preservation of Permissions" }, "discovery_date": "2022-01-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2042404" } ], "notes": [ { "category": "description", "text": "A random memory access flaw was found in the Linux kernel\u2019s GPU i915 kernel driver functionality in the way a user may run malicious code on the GPU. This flaw allows a local user to crash the system or escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: possible privileges escalation due to missing TLB flush", "title": "Vulnerability summary" }, { "category": "other", "text": "For the Red Hat Enterprise Linux default configuration, the issue occurs only if a local user is running malicious code on GPU. The GPU is used and the user is required to have privileges to access the i915 Intel GPU.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src", "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch", "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch", "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-0330" }, { "category": "external", "summary": "RHBZ#2042404", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2042404" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-0330", "url": "https://www.cve.org/CVERecord?id=CVE-2022-0330" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0330", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0330" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2022/01/25/12", "url": "https://www.openwall.com/lists/oss-security/2022/01/25/12" } ], "release_date": "2022-01-25T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-02-22T17:02:37+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src", "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch", "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch", "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0622" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.", "product_ids": [ "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src", "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch", "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch", "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src", "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch", "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch", "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: possible privileges escalation due to missing TLB flush" }, { "cve": "CVE-2022-22942", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2022-01-24T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2044809" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw was found in the Linux kernel\u2019s vmw_execbuf_copy_fence_user function in drivers/gpu/drm/vmwgfx/vmwgfx_execbuf.c in vmwgfx. This flaw allows a local attacker with user privileges to cause a privilege escalation problem.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: failing usercopy allows for use-after-free exploitation", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src", "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch", "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch", "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-22942" }, { "category": "external", "summary": "RHBZ#2044809", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2044809" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-22942", "url": "https://www.cve.org/CVERecord?id=CVE-2022-22942" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-22942", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-22942" } ], "release_date": "2022-01-27T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-02-22T17:02:37+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src", "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch", "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch", "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0622" }, { "category": "workaround", "details": "Mitigation for this issue is to skip loading the affected module vmwgfx onto the system until we have a fix available. This can be done by a blacklist mechanism and ensures the driver is not loaded at the boot time.\n~~~\nHow do I blacklist a kernel module to prevent it from loading automatically?\nhttps://access.redhat.com/solutions/41278 \n~~~", "product_ids": [ "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src", "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch", "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch", "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src", "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch", "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch", "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: failing usercopy allows for use-after-free exploitation" } ] }
rhsa-2022_0823
Vulnerability from csaf_redhat
Published
2022-03-10 15:33
Modified
2024-11-06 00:32
Summary
Red Hat Security Advisory: kernel security update
Notes
Topic
An update for kernel is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel packages contain the Linux kernel, the core of any Linux operating system.
Security Fix(es):
* kernel: improper initialization of the "flags" member of the new pipe_buffer (CVE-2022-0847)
* kernel: Use After Free in unix_gc() which could result in a local privilege escalation (CVE-2021-0920)
* kernel: use-after-free in RDMA listen() (CVE-2021-4028)
* kernel: fget: check that the fd still exists after getting a ref to it (CVE-2021-4083)
* kernel: possible privileges escalation due to missing TLB flush (CVE-2022-0330)
* kernel: cgroups v1 release_agent feature may allow privilege escalation (CVE-2022-0492)
* kernel: failing usercopy allows for use-after-free exploitation (CVE-2022-22942)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: improper initialization of the \"flags\" member of the new pipe_buffer (CVE-2022-0847)\n\n* kernel: Use After Free in unix_gc() which could result in a local privilege escalation (CVE-2021-0920)\n\n* kernel: use-after-free in RDMA listen() (CVE-2021-4028)\n\n* kernel: fget: check that the fd still exists after getting a ref to it (CVE-2021-4083)\n\n* kernel: possible privileges escalation due to missing TLB flush (CVE-2022-0330)\n\n* kernel: cgroups v1 release_agent feature may allow privilege escalation (CVE-2022-0492)\n\n* kernel: failing usercopy allows for use-after-free exploitation (CVE-2022-22942)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2022:0823", "url": "https://access.redhat.com/errata/RHSA-2022:0823" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://access.redhat.com/security/vulnerabilities/RHSB-2022-002", "url": "https://access.redhat.com/security/vulnerabilities/RHSB-2022-002" }, { "category": "external", "summary": "2027201", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2027201" }, { "category": "external", "summary": "2029923", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2029923" }, { "category": "external", "summary": "2031930", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2031930" }, { "category": "external", "summary": "2042404", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2042404" }, { "category": "external", "summary": "2044809", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2044809" }, { "category": "external", "summary": "2051505", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2051505" }, { "category": "external", "summary": "2060795", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2060795" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_0823.json" } ], "title": "Red Hat Security Advisory: kernel security update", "tracking": { "current_release_date": "2024-11-06T00:32:36+00:00", "generator": { "date": "2024-11-06T00:32:36+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2022:0823", "initial_release_date": "2022-03-10T15:33:47+00:00", "revision_history": [ { "date": "2022-03-10T15:33:47+00:00", "number": "1", "summary": "Initial version" }, { "date": "2022-03-10T15:33:47+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T00:32:36+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product": { "name": "Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_e4s:8.1::baseos" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:4.18.0-147.64.1.el8_1.ppc64le", "product": { "name": "bpftool-0:4.18.0-147.64.1.el8_1.ppc64le", "product_id": "bpftool-0:4.18.0-147.64.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@4.18.0-147.64.1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-147.64.1.el8_1.ppc64le", "product": { "name": "kernel-0:4.18.0-147.64.1.el8_1.ppc64le", "product_id": "kernel-0:4.18.0-147.64.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-147.64.1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-147.64.1.el8_1.ppc64le", "product": { "name": "kernel-core-0:4.18.0-147.64.1.el8_1.ppc64le", "product_id": "kernel-core-0:4.18.0-147.64.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@4.18.0-147.64.1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-147.64.1.el8_1.ppc64le", "product": { "name": "kernel-cross-headers-0:4.18.0-147.64.1.el8_1.ppc64le", "product_id": "kernel-cross-headers-0:4.18.0-147.64.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-147.64.1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-147.64.1.el8_1.ppc64le", "product": { "name": "kernel-debug-0:4.18.0-147.64.1.el8_1.ppc64le", "product_id": "kernel-debug-0:4.18.0-147.64.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-147.64.1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-147.64.1.el8_1.ppc64le", "product": { "name": "kernel-debug-core-0:4.18.0-147.64.1.el8_1.ppc64le", "product_id": "kernel-debug-core-0:4.18.0-147.64.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-147.64.1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-147.64.1.el8_1.ppc64le", "product": { "name": "kernel-debug-devel-0:4.18.0-147.64.1.el8_1.ppc64le", "product_id": "kernel-debug-devel-0:4.18.0-147.64.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-147.64.1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-147.64.1.el8_1.ppc64le", "product": { "name": "kernel-debug-modules-0:4.18.0-147.64.1.el8_1.ppc64le", "product_id": "kernel-debug-modules-0:4.18.0-147.64.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-147.64.1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-147.64.1.el8_1.ppc64le", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-147.64.1.el8_1.ppc64le", "product_id": "kernel-debug-modules-extra-0:4.18.0-147.64.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-147.64.1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-147.64.1.el8_1.ppc64le", "product": { "name": "kernel-devel-0:4.18.0-147.64.1.el8_1.ppc64le", "product_id": "kernel-devel-0:4.18.0-147.64.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-147.64.1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-147.64.1.el8_1.ppc64le", "product": { "name": "kernel-headers-0:4.18.0-147.64.1.el8_1.ppc64le", "product_id": "kernel-headers-0:4.18.0-147.64.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-147.64.1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-147.64.1.el8_1.ppc64le", "product": { "name": "kernel-modules-0:4.18.0-147.64.1.el8_1.ppc64le", "product_id": "kernel-modules-0:4.18.0-147.64.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-147.64.1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-147.64.1.el8_1.ppc64le", "product": { "name": "kernel-modules-extra-0:4.18.0-147.64.1.el8_1.ppc64le", "product_id": "kernel-modules-extra-0:4.18.0-147.64.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-147.64.1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-147.64.1.el8_1.ppc64le", "product": { "name": "kernel-tools-0:4.18.0-147.64.1.el8_1.ppc64le", "product_id": "kernel-tools-0:4.18.0-147.64.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-147.64.1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:4.18.0-147.64.1.el8_1.ppc64le", "product": { "name": "kernel-tools-libs-0:4.18.0-147.64.1.el8_1.ppc64le", "product_id": "kernel-tools-libs-0:4.18.0-147.64.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-147.64.1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-0:4.18.0-147.64.1.el8_1.ppc64le", "product": { "name": "perf-0:4.18.0-147.64.1.el8_1.ppc64le", "product_id": "perf-0:4.18.0-147.64.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@4.18.0-147.64.1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-147.64.1.el8_1.ppc64le", "product": { "name": "python3-perf-0:4.18.0-147.64.1.el8_1.ppc64le", "product_id": "python3-perf-0:4.18.0-147.64.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@4.18.0-147.64.1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "product": { "name": "bpftool-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "product_id": "bpftool-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-147.64.1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "product_id": "kernel-debug-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-147.64.1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "product": { "name": "kernel-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "product_id": "kernel-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-147.64.1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-147.64.1.el8_1.ppc64le", "product": { "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-147.64.1.el8_1.ppc64le", "product_id": "kernel-debuginfo-common-ppc64le-0:4.18.0-147.64.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@4.18.0-147.64.1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "product_id": "kernel-tools-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-147.64.1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "product": { "name": "perf-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "product_id": "perf-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-147.64.1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "product": { "name": "python3-perf-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "product_id": "python3-perf-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-147.64.1.el8_1?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:4.18.0-147.64.1.el8_1.x86_64", "product": { "name": "bpftool-0:4.18.0-147.64.1.el8_1.x86_64", "product_id": "bpftool-0:4.18.0-147.64.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@4.18.0-147.64.1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-147.64.1.el8_1.x86_64", "product": { "name": "kernel-0:4.18.0-147.64.1.el8_1.x86_64", "product_id": "kernel-0:4.18.0-147.64.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-147.64.1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-147.64.1.el8_1.x86_64", "product": { "name": "kernel-core-0:4.18.0-147.64.1.el8_1.x86_64", "product_id": "kernel-core-0:4.18.0-147.64.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@4.18.0-147.64.1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-147.64.1.el8_1.x86_64", "product": { "name": "kernel-cross-headers-0:4.18.0-147.64.1.el8_1.x86_64", "product_id": "kernel-cross-headers-0:4.18.0-147.64.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-147.64.1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-147.64.1.el8_1.x86_64", "product": { "name": "kernel-debug-0:4.18.0-147.64.1.el8_1.x86_64", "product_id": "kernel-debug-0:4.18.0-147.64.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-147.64.1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-147.64.1.el8_1.x86_64", "product": { "name": "kernel-debug-core-0:4.18.0-147.64.1.el8_1.x86_64", "product_id": "kernel-debug-core-0:4.18.0-147.64.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-147.64.1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-147.64.1.el8_1.x86_64", "product": { "name": "kernel-debug-devel-0:4.18.0-147.64.1.el8_1.x86_64", "product_id": "kernel-debug-devel-0:4.18.0-147.64.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-147.64.1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-147.64.1.el8_1.x86_64", "product": { "name": "kernel-debug-modules-0:4.18.0-147.64.1.el8_1.x86_64", "product_id": "kernel-debug-modules-0:4.18.0-147.64.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-147.64.1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-147.64.1.el8_1.x86_64", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-147.64.1.el8_1.x86_64", "product_id": "kernel-debug-modules-extra-0:4.18.0-147.64.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-147.64.1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-147.64.1.el8_1.x86_64", "product": { "name": "kernel-devel-0:4.18.0-147.64.1.el8_1.x86_64", "product_id": "kernel-devel-0:4.18.0-147.64.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-147.64.1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-147.64.1.el8_1.x86_64", "product": { "name": "kernel-headers-0:4.18.0-147.64.1.el8_1.x86_64", "product_id": "kernel-headers-0:4.18.0-147.64.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-147.64.1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-147.64.1.el8_1.x86_64", "product": { "name": "kernel-modules-0:4.18.0-147.64.1.el8_1.x86_64", "product_id": "kernel-modules-0:4.18.0-147.64.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-147.64.1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-147.64.1.el8_1.x86_64", "product": { "name": "kernel-modules-extra-0:4.18.0-147.64.1.el8_1.x86_64", "product_id": "kernel-modules-extra-0:4.18.0-147.64.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-147.64.1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-147.64.1.el8_1.x86_64", "product": { "name": "kernel-tools-0:4.18.0-147.64.1.el8_1.x86_64", "product_id": "kernel-tools-0:4.18.0-147.64.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-147.64.1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:4.18.0-147.64.1.el8_1.x86_64", "product": { "name": "kernel-tools-libs-0:4.18.0-147.64.1.el8_1.x86_64", "product_id": "kernel-tools-libs-0:4.18.0-147.64.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-147.64.1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "perf-0:4.18.0-147.64.1.el8_1.x86_64", "product": { "name": "perf-0:4.18.0-147.64.1.el8_1.x86_64", "product_id": "perf-0:4.18.0-147.64.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@4.18.0-147.64.1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-147.64.1.el8_1.x86_64", "product": { "name": "python3-perf-0:4.18.0-147.64.1.el8_1.x86_64", "product_id": "python3-perf-0:4.18.0-147.64.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@4.18.0-147.64.1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "product": { "name": "bpftool-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "product_id": "bpftool-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-147.64.1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "product_id": "kernel-debug-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-147.64.1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "product": { "name": "kernel-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "product_id": "kernel-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-147.64.1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-x86_64-0:4.18.0-147.64.1.el8_1.x86_64", "product": { "name": "kernel-debuginfo-common-x86_64-0:4.18.0-147.64.1.el8_1.x86_64", "product_id": "kernel-debuginfo-common-x86_64-0:4.18.0-147.64.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@4.18.0-147.64.1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "product_id": "kernel-tools-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-147.64.1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "product": { "name": "perf-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "product_id": "perf-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-147.64.1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "product": { "name": "python3-perf-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "product_id": "python3-perf-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-147.64.1.el8_1?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-0:4.18.0-147.64.1.el8_1.src", "product": { "name": "kernel-0:4.18.0-147.64.1.el8_1.src", "product_id": "kernel-0:4.18.0-147.64.1.el8_1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-147.64.1.el8_1?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-abi-whitelists-0:4.18.0-147.64.1.el8_1.noarch", "product": { "name": "kernel-abi-whitelists-0:4.18.0-147.64.1.el8_1.noarch", "product_id": "kernel-abi-whitelists-0:4.18.0-147.64.1.el8_1.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-abi-whitelists@4.18.0-147.64.1.el8_1?arch=noarch" } } }, { "category": "product_version", "name": "kernel-doc-0:4.18.0-147.64.1.el8_1.noarch", "product": { "name": "kernel-doc-0:4.18.0-147.64.1.el8_1.noarch", "product_id": "kernel-doc-0:4.18.0-147.64.1.el8_1.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@4.18.0-147.64.1.el8_1?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-147.64.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.64.1.el8_1.ppc64le" }, "product_reference": "bpftool-0:4.18.0-147.64.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-147.64.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.64.1.el8_1.x86_64" }, "product_reference": "bpftool-0:4.18.0-147.64.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le" }, "product_reference": "bpftool-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-147.64.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.ppc64le" }, "product_reference": "kernel-0:4.18.0-147.64.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-147.64.1.el8_1.src as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.src" }, "product_reference": "kernel-0:4.18.0-147.64.1.el8_1.src", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-147.64.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.x86_64" }, "product_reference": "kernel-0:4.18.0-147.64.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:4.18.0-147.64.1.el8_1.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-147.64.1.el8_1.noarch" }, "product_reference": "kernel-abi-whitelists-0:4.18.0-147.64.1.el8_1.noarch", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-147.64.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.64.1.el8_1.ppc64le" }, "product_reference": "kernel-core-0:4.18.0-147.64.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-147.64.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.64.1.el8_1.x86_64" }, "product_reference": "kernel-core-0:4.18.0-147.64.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-147.64.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.64.1.el8_1.ppc64le" }, "product_reference": "kernel-cross-headers-0:4.18.0-147.64.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-147.64.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.64.1.el8_1.x86_64" }, "product_reference": "kernel-cross-headers-0:4.18.0-147.64.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-147.64.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.64.1.el8_1.ppc64le" }, "product_reference": "kernel-debug-0:4.18.0-147.64.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-147.64.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.64.1.el8_1.x86_64" }, "product_reference": "kernel-debug-0:4.18.0-147.64.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-147.64.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.64.1.el8_1.ppc64le" }, "product_reference": "kernel-debug-core-0:4.18.0-147.64.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-147.64.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.64.1.el8_1.x86_64" }, "product_reference": "kernel-debug-core-0:4.18.0-147.64.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-147.64.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.64.1.el8_1.ppc64le" }, "product_reference": "kernel-debug-devel-0:4.18.0-147.64.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-147.64.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.64.1.el8_1.x86_64" }, "product_reference": "kernel-debug-devel-0:4.18.0-147.64.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-147.64.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.64.1.el8_1.ppc64le" }, "product_reference": "kernel-debug-modules-0:4.18.0-147.64.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-147.64.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.64.1.el8_1.x86_64" }, "product_reference": "kernel-debug-modules-0:4.18.0-147.64.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-147.64.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.64.1.el8_1.ppc64le" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-147.64.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-147.64.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.64.1.el8_1.x86_64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-147.64.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le" }, "product_reference": "kernel-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64" }, "product_reference": "kernel-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-147.64.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-147.64.1.el8_1.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-147.64.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:4.18.0-147.64.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-147.64.1.el8_1.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-147.64.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-147.64.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.64.1.el8_1.ppc64le" }, "product_reference": "kernel-devel-0:4.18.0-147.64.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-147.64.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.64.1.el8_1.x86_64" }, "product_reference": "kernel-devel-0:4.18.0-147.64.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:4.18.0-147.64.1.el8_1.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-doc-0:4.18.0-147.64.1.el8_1.noarch" }, "product_reference": "kernel-doc-0:4.18.0-147.64.1.el8_1.noarch", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-147.64.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.64.1.el8_1.ppc64le" }, "product_reference": "kernel-headers-0:4.18.0-147.64.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-147.64.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.64.1.el8_1.x86_64" }, "product_reference": "kernel-headers-0:4.18.0-147.64.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-147.64.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.64.1.el8_1.ppc64le" }, "product_reference": "kernel-modules-0:4.18.0-147.64.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-147.64.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.64.1.el8_1.x86_64" }, "product_reference": "kernel-modules-0:4.18.0-147.64.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-147.64.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.64.1.el8_1.ppc64le" }, "product_reference": "kernel-modules-extra-0:4.18.0-147.64.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-147.64.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.64.1.el8_1.x86_64" }, "product_reference": "kernel-modules-extra-0:4.18.0-147.64.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-147.64.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.64.1.el8_1.ppc64le" }, "product_reference": "kernel-tools-0:4.18.0-147.64.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-147.64.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.64.1.el8_1.x86_64" }, "product_reference": "kernel-tools-0:4.18.0-147.64.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-147.64.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.64.1.el8_1.ppc64le" }, "product_reference": "kernel-tools-libs-0:4.18.0-147.64.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-147.64.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.64.1.el8_1.x86_64" }, "product_reference": "kernel-tools-libs-0:4.18.0-147.64.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-147.64.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.64.1.el8_1.ppc64le" }, "product_reference": "perf-0:4.18.0-147.64.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-147.64.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.64.1.el8_1.x86_64" }, "product_reference": "perf-0:4.18.0-147.64.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le" }, "product_reference": "perf-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64" }, "product_reference": "perf-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-147.64.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.64.1.el8_1.ppc64le" }, "product_reference": "python3-perf-0:4.18.0-147.64.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-147.64.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.64.1.el8_1.x86_64" }, "product_reference": "python3-perf-0:4.18.0-147.64.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-0920", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2021-12-13T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.64.1.el8_1.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2031930" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in unix_dgram_recvmsg in net/unix/af_unix.c in the Linux kernel\u0027s garbage collection for Unix domain socket file handlers. In this flaw, a missing cleanup may lead to a use-after-free due to a race problem. This flaw allows a local user to crash the system or escalate their privileges on the system.\r\n\r\nA read-after-free memory flaw was found in the Linux kernel\u0027s garbage collection for Unix domain socket file handlers in the way users call close() and fget() simultaneously and can potentially trigger a race condition. This flaw allows a local user to crash the system or escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Use After Free in unix_gc() which could result in a local privilege escalation", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.src", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-147.64.1.el8_1.noarch", "BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-doc-0:4.18.0-147.64.1.el8_1.noarch", "BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64" ], "known_not_affected": [ "BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.64.1.el8_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-0920" }, { "category": "external", "summary": "RHBZ#2031930", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2031930" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-0920", "url": "https://www.cve.org/CVERecord?id=CVE-2021-0920" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-0920", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-0920" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cbcf01128d0a92e131bd09f1688fe032480b65ca", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cbcf01128d0a92e131bd09f1688fe032480b65ca" }, { "category": "external", "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog", "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog" } ], "release_date": "2021-07-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-03-10T15:33:47+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.src", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-147.64.1.el8_1.noarch", "BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-doc-0:4.18.0-147.64.1.el8_1.noarch", "BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2022:0823" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.", "product_ids": [ "BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.src", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-147.64.1.el8_1.noarch", "BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-doc-0:4.18.0-147.64.1.el8_1.noarch", "BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.4, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.src", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-147.64.1.el8_1.noarch", "BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-doc-0:4.18.0-147.64.1.el8_1.noarch", "BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64" ] } ], "threats": [ { "category": "exploit_status", "date": "2022-05-23T00:00:00+00:00", "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog" }, { "category": "impact", "details": "Important" } ], "title": "kernel: Use After Free in unix_gc() which could result in a local privilege escalation" }, { "acknowledgments": [ { "names": [ "Hao Sun" ] } ], "cve": "CVE-2021-4028", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2021-11-29T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.64.1.el8_1.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2027201" } ], "notes": [ { "category": "description", "text": "A flaw in the Linux kernel\u0027s implementation of RDMA communications manager listener code allowed an attacker with local access to setup a socket to listen on a high port allowing for a list element to be used after free. Given the ability to execute code, a local attacker could leverage this use-after-free to crash the system or possibly escalate privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: use-after-free in RDMA listen()", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.src", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-147.64.1.el8_1.noarch", "BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-doc-0:4.18.0-147.64.1.el8_1.noarch", "BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64" ], "known_not_affected": [ "BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.64.1.el8_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-4028" }, { "category": "external", "summary": "RHBZ#2027201", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2027201" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-4028", "url": "https://www.cve.org/CVERecord?id=CVE-2021-4028" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-4028", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4028" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=bc0bdc5afaa74", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=bc0bdc5afaa74" }, { "category": "external", "summary": "https://lkml.org/lkml/2021/10/4/697", "url": "https://lkml.org/lkml/2021/10/4/697" } ], "release_date": "2021-10-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-03-10T15:33:47+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.src", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-147.64.1.el8_1.noarch", "BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-doc-0:4.18.0-147.64.1.el8_1.noarch", "BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2022:0823" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options does not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.src", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-147.64.1.el8_1.noarch", "BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-doc-0:4.18.0-147.64.1.el8_1.noarch", "BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.src", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-147.64.1.el8_1.noarch", "BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-doc-0:4.18.0-147.64.1.el8_1.noarch", "BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: use-after-free in RDMA listen()" }, { "cve": "CVE-2021-4083", "cwe": { "id": "CWE-362", "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)" }, "discovery_date": "2021-12-06T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.64.1.el8_1.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2029923" } ], "notes": [ { "category": "description", "text": "A read-after-free memory flaw was found in the Linux kernel\u0027s garbage collection for Unix domain socket file handlers in the way users call close() and fget() simultaneously and can potentially trigger a race condition. This flaw allows a local user to crash the system or escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: fget: check that the fd still exists after getting a ref to it", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.src", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-147.64.1.el8_1.noarch", "BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-doc-0:4.18.0-147.64.1.el8_1.noarch", "BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64" ], "known_not_affected": [ "BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.64.1.el8_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-4083" }, { "category": "external", "summary": "RHBZ#2029923", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2029923" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-4083", "url": "https://www.cve.org/CVERecord?id=CVE-2021-4083" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-4083", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4083" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=054aa8d439b9", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=054aa8d439b9" } ], "release_date": "2021-12-03T08:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-03-10T15:33:47+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.src", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-147.64.1.el8_1.noarch", "BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-doc-0:4.18.0-147.64.1.el8_1.noarch", "BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2022:0823" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.", "product_ids": [ "BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.src", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-147.64.1.el8_1.noarch", "BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-doc-0:4.18.0-147.64.1.el8_1.noarch", "BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.4, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.src", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-147.64.1.el8_1.noarch", "BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-doc-0:4.18.0-147.64.1.el8_1.noarch", "BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: fget: check that the fd still exists after getting a ref to it" }, { "cve": "CVE-2022-0330", "cwe": { "id": "CWE-281", "name": "Improper Preservation of Permissions" }, "discovery_date": "2022-01-19T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.64.1.el8_1.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2042404" } ], "notes": [ { "category": "description", "text": "A random memory access flaw was found in the Linux kernel\u2019s GPU i915 kernel driver functionality in the way a user may run malicious code on the GPU. This flaw allows a local user to crash the system or escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: possible privileges escalation due to missing TLB flush", "title": "Vulnerability summary" }, { "category": "other", "text": "For the Red Hat Enterprise Linux default configuration, the issue occurs only if a local user is running malicious code on GPU. The GPU is used and the user is required to have privileges to access the i915 Intel GPU.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.src", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-147.64.1.el8_1.noarch", "BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-doc-0:4.18.0-147.64.1.el8_1.noarch", "BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64" ], "known_not_affected": [ "BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.64.1.el8_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-0330" }, { "category": "external", "summary": "RHBZ#2042404", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2042404" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-0330", "url": "https://www.cve.org/CVERecord?id=CVE-2022-0330" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0330", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0330" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2022/01/25/12", "url": "https://www.openwall.com/lists/oss-security/2022/01/25/12" } ], "release_date": "2022-01-25T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-03-10T15:33:47+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.src", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-147.64.1.el8_1.noarch", "BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-doc-0:4.18.0-147.64.1.el8_1.noarch", "BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2022:0823" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.", "product_ids": [ "BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.src", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-147.64.1.el8_1.noarch", "BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-doc-0:4.18.0-147.64.1.el8_1.noarch", "BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.src", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-147.64.1.el8_1.noarch", "BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-doc-0:4.18.0-147.64.1.el8_1.noarch", "BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: possible privileges escalation due to missing TLB flush" }, { "acknowledgments": [ { "names": [ "Yiqi Sun" ], "organization": "Nebula Lab" }, { "names": [ "Kevin Wang" ], "organization": "Huawei" } ], "cve": "CVE-2022-0492", "cwe": { "id": "CWE-862", "name": "Missing Authorization" }, "discovery_date": "2022-02-07T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.64.1.el8_1.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2051505" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in the Linux kernel\u2019s cgroup_release_agent_write in the kernel/cgroup/cgroup-v1.c function. This flaw, under certain circumstances, allows the use of the cgroups v1 release_agent feature to escalate privileges and bypass the namespace isolation unexpectedly.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: cgroups v1 release_agent feature may allow privilege escalation", "title": "Vulnerability summary" }, { "category": "other", "text": "In the OpenShift Container Platform (OCP) the container escape and privilege escalation caused by the CVE-2022-0492 vulnerability are blocked by the SELinux policy enabled (by default) on the OCP cluster nodes.\n\nRed Hat Virtualization requires SELinux running in enforcing mode[1] on all hypervisors and managers, which blocks this vulnerability.\n\n1. https://access.redhat.com/solutions/499473", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.src", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-147.64.1.el8_1.noarch", "BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-doc-0:4.18.0-147.64.1.el8_1.noarch", "BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64" ], "known_not_affected": [ "BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.64.1.el8_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-0492" }, { "category": "external", "summary": "RHBZ#2051505", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2051505" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-0492", "url": "https://www.cve.org/CVERecord?id=CVE-2022-0492" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0492", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0492" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=24f6008564183aa120d07c03d9289519c2fe02af", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=24f6008564183aa120d07c03d9289519c2fe02af" } ], "release_date": "2022-02-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-03-10T15:33:47+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.src", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-147.64.1.el8_1.noarch", "BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-doc-0:4.18.0-147.64.1.el8_1.noarch", "BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2022:0823" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.", "product_ids": [ "BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.src", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-147.64.1.el8_1.noarch", "BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-doc-0:4.18.0-147.64.1.el8_1.noarch", "BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.src", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-147.64.1.el8_1.noarch", "BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-doc-0:4.18.0-147.64.1.el8_1.noarch", "BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: cgroups v1 release_agent feature may allow privilege escalation" }, { "acknowledgments": [ { "names": [ "Max Kellermann" ], "organization": "CM4all" } ], "cve": "CVE-2022-0847", "cwe": { "id": "CWE-909", "name": "Missing Initialization of Resource" }, "discovery_date": "2022-03-04T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.64.1.el8_1.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2060795" } ], "notes": [ { "category": "description", "text": "A flaw was found in the way the \"flags\" member of the new pipe buffer structure was lacking proper initialization in copy_page_to_iter_pipe and push_pipe functions in the Linux kernel and could thus contain stale values. An unprivileged local user could use this flaw to write to pages in the page cache backed by read only files and as such escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: improper initialization of the \"flags\" member of the new pipe_buffer", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security is aware of this issue. Updates will be released as they become available.\n\nNote that PIPE_BUF_FLAG_CAN_MERGE flag attack vector is not available in Red Hat Enterprise Linux 8 and thus the currently known exploits leveraging this flag do not work. The underlying issue (lack of proper pipe_buffer structure initialization) is still present though and other novel ways leading to successful exploitation cannot be fully ruled out.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.src", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-147.64.1.el8_1.noarch", "BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-doc-0:4.18.0-147.64.1.el8_1.noarch", "BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64" ], "known_not_affected": [ "BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.64.1.el8_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-0847" }, { "category": "external", "summary": "RHBZ#2060795", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2060795" }, { "category": "external", "summary": "RHSB-2022-002", "url": "https://access.redhat.com/security/vulnerabilities/RHSB-2022-002" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-0847", "url": "https://www.cve.org/CVERecord?id=CVE-2022-0847" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0847", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0847" }, { "category": "external", "summary": "https://dirtypipe.cm4all.com/", "url": "https://dirtypipe.cm4all.com/" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/lib/iov_iter.c?id=9d2231c5d74e13b2a0546fee6737ee4446017903", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/lib/iov_iter.c?id=9d2231c5d74e13b2a0546fee6737ee4446017903" }, { "category": "external", "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog", "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog" } ], "release_date": "2022-03-07T12:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-03-10T15:33:47+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.src", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-147.64.1.el8_1.noarch", "BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-doc-0:4.18.0-147.64.1.el8_1.noarch", "BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2022:0823" }, { "category": "workaround", "details": "Currently there is no mitigation available for this flaw. Customers should update to fixed packages, once they are available.", "product_ids": [ "BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.src", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-147.64.1.el8_1.noarch", "BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-doc-0:4.18.0-147.64.1.el8_1.noarch", "BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.src", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-147.64.1.el8_1.noarch", "BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-doc-0:4.18.0-147.64.1.el8_1.noarch", "BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64" ] } ], "threats": [ { "category": "exploit_status", "date": "2022-04-25T00:00:00+00:00", "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog" }, { "category": "impact", "details": "Important" } ], "title": "kernel: improper initialization of the \"flags\" member of the new pipe_buffer" }, { "cve": "CVE-2022-22942", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2022-01-24T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.64.1.el8_1.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2044809" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw was found in the Linux kernel\u2019s vmw_execbuf_copy_fence_user function in drivers/gpu/drm/vmwgfx/vmwgfx_execbuf.c in vmwgfx. This flaw allows a local attacker with user privileges to cause a privilege escalation problem.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: failing usercopy allows for use-after-free exploitation", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.src", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-147.64.1.el8_1.noarch", "BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-doc-0:4.18.0-147.64.1.el8_1.noarch", "BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64" ], "known_not_affected": [ "BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.64.1.el8_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-22942" }, { "category": "external", "summary": "RHBZ#2044809", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2044809" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-22942", "url": "https://www.cve.org/CVERecord?id=CVE-2022-22942" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-22942", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-22942" } ], "release_date": "2022-01-27T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-03-10T15:33:47+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.src", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-147.64.1.el8_1.noarch", "BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-doc-0:4.18.0-147.64.1.el8_1.noarch", "BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2022:0823" }, { "category": "workaround", "details": "Mitigation for this issue is to skip loading the affected module vmwgfx onto the system until we have a fix available. This can be done by a blacklist mechanism and ensures the driver is not loaded at the boot time.\n~~~\nHow do I blacklist a kernel module to prevent it from loading automatically?\nhttps://access.redhat.com/solutions/41278 \n~~~", "product_ids": [ "BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.src", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-147.64.1.el8_1.noarch", "BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-doc-0:4.18.0-147.64.1.el8_1.noarch", "BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.src", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-147.64.1.el8_1.noarch", "BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-doc-0:4.18.0-147.64.1.el8_1.noarch", "BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: failing usercopy allows for use-after-free exploitation" } ] }
rhsa-2022_1324
Vulnerability from csaf_redhat
Published
2022-04-12 15:52
Modified
2024-11-06 00:40
Summary
Red Hat Security Advisory: kernel security and bug fix update
Notes
Topic
An update for kernel is now available for Red Hat Enterprise Linux 7.7 Advanced Update Support, Red Hat Enterprise Linux 7.7 Telco Extended Update Support, and Red Hat Enterprise Linux 7.7 Update Services for SAP Solutions.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel packages contain the Linux kernel, the core of any Linux operating system.
Security Fix(es):
* kernel: Use After Free in unix_gc() which could result in a local privilege escalation (CVE-2021-0920)
* kernel: use-after-free in RDMA listen() (CVE-2021-4028)
* kernel: fget: check that the fd still exists after getting a ref to it (CVE-2021-4083)
* kernel: failing usercopy allows for use-after-free exploitation (CVE-2022-22942)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* guest using rtl8139 can not connect to network (BZ#2063889)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel is now available for Red Hat Enterprise Linux 7.7 Advanced Update Support, Red Hat Enterprise Linux 7.7 Telco Extended Update Support, and Red Hat Enterprise Linux 7.7 Update Services for SAP Solutions.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: Use After Free in unix_gc() which could result in a local privilege escalation (CVE-2021-0920)\n\n* kernel: use-after-free in RDMA listen() (CVE-2021-4028)\n\n* kernel: fget: check that the fd still exists after getting a ref to it (CVE-2021-4083)\n\n* kernel: failing usercopy allows for use-after-free exploitation (CVE-2022-22942)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* guest using rtl8139 can not connect to network (BZ#2063889)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2022:1324", "url": "https://access.redhat.com/errata/RHSA-2022:1324" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2027201", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2027201" }, { "category": "external", "summary": "2029923", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2029923" }, { "category": "external", "summary": "2031930", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2031930" }, { "category": "external", "summary": "2044809", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2044809" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_1324.json" } ], "title": "Red Hat Security Advisory: kernel security and bug fix update", "tracking": { "current_release_date": "2024-11-06T00:40:40+00:00", "generator": { "date": "2024-11-06T00:40:40+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2022:1324", "initial_release_date": "2022-04-12T15:52:54+00:00", "revision_history": [ { "date": "2022-04-12T15:52:54+00:00", "number": "1", "summary": "Initial version" }, { "date": "2022-04-12T15:52:54+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T00:40:40+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Server AUS (v. 7.7)", "product": { "name": "Red Hat Enterprise Linux Server AUS (v. 7.7)", "product_id": "7Server-7.7.AUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_aus:7.7::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional AUS (v. 7.7)", "product": { "name": "Red Hat Enterprise Linux Server Optional AUS (v. 7.7)", "product_id": "7Server-optional-7.7.AUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_aus:7.7::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional E4S (v. 7.7)", "product": { "name": "Red Hat Enterprise Linux Server Optional E4S (v. 7.7)", "product_id": "7Server-optional-7.7.E4S", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_e4s:7.7::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server E4S (v. 7.7)", "product": { "name": "Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_e4s:7.7::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server TUS (v. 7.7)", "product": { "name": "Red Hat Enterprise Linux Server TUS (v. 7.7)", "product_id": "7Server-7.7.TUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_tus:7.7::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional TUS (v. 7.7)", "product": { "name": "Red Hat Enterprise Linux Server Optional TUS (v. 7.7)", "product_id": "7Server-optional-7.7.TUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_tus:7.7::server" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:3.10.0-1062.66.1.el7.x86_64", "product": { "name": "bpftool-0:3.10.0-1062.66.1.el7.x86_64", "product_id": "bpftool-0:3.10.0-1062.66.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@3.10.0-1062.66.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:3.10.0-1062.66.1.el7.x86_64", "product": { "name": "kernel-0:3.10.0-1062.66.1.el7.x86_64", "product_id": "kernel-0:3.10.0-1062.66.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-1062.66.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:3.10.0-1062.66.1.el7.x86_64", "product": { "name": "kernel-debug-0:3.10.0-1062.66.1.el7.x86_64", "product_id": "kernel-debug-0:3.10.0-1062.66.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-1062.66.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64", "product": { "name": "kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64", "product_id": "kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-1062.66.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:3.10.0-1062.66.1.el7.x86_64", "product": { "name": "kernel-devel-0:3.10.0-1062.66.1.el7.x86_64", "product_id": "kernel-devel-0:3.10.0-1062.66.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-1062.66.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:3.10.0-1062.66.1.el7.x86_64", "product": { "name": "kernel-headers-0:3.10.0-1062.66.1.el7.x86_64", "product_id": "kernel-headers-0:3.10.0-1062.66.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-1062.66.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-0:3.10.0-1062.66.1.el7.x86_64", "product": { "name": "kernel-tools-0:3.10.0-1062.66.1.el7.x86_64", "product_id": "kernel-tools-0:3.10.0-1062.66.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@3.10.0-1062.66.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64", "product": { "name": "kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64", "product_id": "kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-1062.66.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "perf-0:3.10.0-1062.66.1.el7.x86_64", "product": { "name": "perf-0:3.10.0-1062.66.1.el7.x86_64", "product_id": "perf-0:3.10.0-1062.66.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@3.10.0-1062.66.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "python-perf-0:3.10.0-1062.66.1.el7.x86_64", "product": { "name": "python-perf-0:3.10.0-1062.66.1.el7.x86_64", "product_id": "python-perf-0:3.10.0-1062.66.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@3.10.0-1062.66.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "product": { "name": "bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "product_id": "bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@3.10.0-1062.66.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "product": { "name": "kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "product_id": "kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-1062.66.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "product": { "name": "kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "product_id": "kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-1062.66.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64", "product": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64", "product_id": "kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@3.10.0-1062.66.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "product": { "name": "kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "product_id": "kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-1062.66.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "product": { "name": "perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "product_id": "perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-1062.66.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "product": { "name": "python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "product_id": "python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-1062.66.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64", "product": { "name": "kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64", "product_id": "kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-1062.66.1.el7?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-0:3.10.0-1062.66.1.el7.src", "product": { "name": "kernel-0:3.10.0-1062.66.1.el7.src", "product_id": "kernel-0:3.10.0-1062.66.1.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-1062.66.1.el7?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch", "product": { "name": "kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch", "product_id": "kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-abi-whitelists@3.10.0-1062.66.1.el7?arch=noarch" } } }, { "category": "product_version", "name": "kernel-doc-0:3.10.0-1062.66.1.el7.noarch", "product": { "name": "kernel-doc-0:3.10.0-1062.66.1.el7.noarch", "product_id": "kernel-doc-0:3.10.0-1062.66.1.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@3.10.0-1062.66.1.el7?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:3.10.0-1062.66.1.el7.ppc64le", "product": { "name": "bpftool-0:3.10.0-1062.66.1.el7.ppc64le", "product_id": "bpftool-0:3.10.0-1062.66.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@3.10.0-1062.66.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-0:3.10.0-1062.66.1.el7.ppc64le", "product": { "name": "kernel-0:3.10.0-1062.66.1.el7.ppc64le", "product_id": "kernel-0:3.10.0-1062.66.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-1062.66.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-bootwrapper-0:3.10.0-1062.66.1.el7.ppc64le", "product": { "name": "kernel-bootwrapper-0:3.10.0-1062.66.1.el7.ppc64le", "product_id": "kernel-bootwrapper-0:3.10.0-1062.66.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-bootwrapper@3.10.0-1062.66.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-0:3.10.0-1062.66.1.el7.ppc64le", "product": { "name": "kernel-debug-0:3.10.0-1062.66.1.el7.ppc64le", "product_id": "kernel-debug-0:3.10.0-1062.66.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-1062.66.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-devel-0:3.10.0-1062.66.1.el7.ppc64le", "product": { "name": "kernel-devel-0:3.10.0-1062.66.1.el7.ppc64le", "product_id": "kernel-devel-0:3.10.0-1062.66.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-1062.66.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-headers-0:3.10.0-1062.66.1.el7.ppc64le", "product": { "name": "kernel-headers-0:3.10.0-1062.66.1.el7.ppc64le", "product_id": "kernel-headers-0:3.10.0-1062.66.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-1062.66.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-0:3.10.0-1062.66.1.el7.ppc64le", "product": { "name": "kernel-tools-0:3.10.0-1062.66.1.el7.ppc64le", "product_id": "kernel-tools-0:3.10.0-1062.66.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@3.10.0-1062.66.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:3.10.0-1062.66.1.el7.ppc64le", "product": { "name": "kernel-tools-libs-0:3.10.0-1062.66.1.el7.ppc64le", "product_id": "kernel-tools-libs-0:3.10.0-1062.66.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-1062.66.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-0:3.10.0-1062.66.1.el7.ppc64le", "product": { "name": "perf-0:3.10.0-1062.66.1.el7.ppc64le", "product_id": "perf-0:3.10.0-1062.66.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@3.10.0-1062.66.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "python-perf-0:3.10.0-1062.66.1.el7.ppc64le", "product": { "name": "python-perf-0:3.10.0-1062.66.1.el7.ppc64le", "product_id": "python-perf-0:3.10.0-1062.66.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@3.10.0-1062.66.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "product": { "name": "bpftool-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "product_id": "bpftool-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@3.10.0-1062.66.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "product": { "name": "kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "product_id": "kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-1062.66.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "product": { "name": "kernel-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "product_id": "kernel-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-1062.66.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1062.66.1.el7.ppc64le", "product": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1062.66.1.el7.ppc64le", "product_id": "kernel-debuginfo-common-ppc64le-0:3.10.0-1062.66.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@3.10.0-1062.66.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "product": { "name": "kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "product_id": "kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-1062.66.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "product": { "name": "perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "product_id": "perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-1062.66.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "product": { "name": "python-perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "product_id": "python-perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-1062.66.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:3.10.0-1062.66.1.el7.ppc64le", "product": { "name": "kernel-debug-devel-0:3.10.0-1062.66.1.el7.ppc64le", "product_id": "kernel-debug-devel-0:3.10.0-1062.66.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-1062.66.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.ppc64le", "product": { "name": "kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.ppc64le", "product_id": "kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-1062.66.1.el7?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)", "product_id": "7Server-7.7.AUS:bpftool-0:3.10.0-1062.66.1.el7.x86_64" }, "product_reference": "bpftool-0:3.10.0-1062.66.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)", "product_id": "7Server-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1062.66.1.el7.src as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)", "product_id": "7Server-7.7.AUS:kernel-0:3.10.0-1062.66.1.el7.src" }, "product_reference": "kernel-0:3.10.0-1062.66.1.el7.src", "relates_to_product_reference": "7Server-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)", "product_id": "7Server-7.7.AUS:kernel-0:3.10.0-1062.66.1.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-1062.66.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)", "product_id": "7Server-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch", "relates_to_product_reference": "7Server-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)", "product_id": "7Server-7.7.AUS:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-1062.66.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)", "product_id": "7Server-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)", "product_id": "7Server-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)", "product_id": "7Server-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)", "product_id": "7Server-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)", "product_id": "7Server-7.7.AUS:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-1062.66.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-1062.66.1.el7.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)", "product_id": "7Server-7.7.AUS:kernel-doc-0:3.10.0-1062.66.1.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-1062.66.1.el7.noarch", "relates_to_product_reference": "7Server-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)", "product_id": "7Server-7.7.AUS:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-1062.66.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)", "product_id": "7Server-7.7.AUS:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-1062.66.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)", "product_id": "7Server-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)", "product_id": "7Server-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)", "product_id": "7Server-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)", "product_id": "7Server-7.7.AUS:perf-0:3.10.0-1062.66.1.el7.x86_64" }, "product_reference": "perf-0:3.10.0-1062.66.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)", "product_id": "7Server-7.7.AUS:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)", "product_id": "7Server-7.7.AUS:python-perf-0:3.10.0-1062.66.1.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-1062.66.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)", "product_id": "7Server-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1062.66.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:bpftool-0:3.10.0-1062.66.1.el7.ppc64le" }, "product_reference": "bpftool-0:3.10.0-1062.66.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:bpftool-0:3.10.0-1062.66.1.el7.x86_64" }, "product_reference": "bpftool-0:3.10.0-1062.66.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1062.66.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-1062.66.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1062.66.1.el7.src as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.src" }, "product_reference": "kernel-0:3.10.0-1062.66.1.el7.src", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-1062.66.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-1062.66.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.66.1.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-1062.66.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1062.66.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.66.1.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-1062.66.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-1062.66.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1062.66.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.66.1.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-1062.66.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1062.66.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.66.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-1062.66.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1062.66.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.66.1.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-1062.66.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-1062.66.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-1062.66.1.el7.noarch as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kernel-doc-0:3.10.0-1062.66.1.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-1062.66.1.el7.noarch", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1062.66.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kernel-headers-0:3.10.0-1062.66.1.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-1062.66.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-1062.66.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1062.66.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.66.1.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-1062.66.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-1062.66.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1062.66.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.66.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-1062.66.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1062.66.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:perf-0:3.10.0-1062.66.1.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-1062.66.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:perf-0:3.10.0-1062.66.1.el7.x86_64" }, "product_reference": "perf-0:3.10.0-1062.66.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1062.66.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:python-perf-0:3.10.0-1062.66.1.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-1062.66.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:python-perf-0:3.10.0-1062.66.1.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-1062.66.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.7)", "product_id": "7Server-7.7.TUS:bpftool-0:3.10.0-1062.66.1.el7.x86_64" }, "product_reference": "bpftool-0:3.10.0-1062.66.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.7)", "product_id": "7Server-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1062.66.1.el7.src as a component of Red Hat Enterprise Linux Server TUS (v. 7.7)", "product_id": "7Server-7.7.TUS:kernel-0:3.10.0-1062.66.1.el7.src" }, "product_reference": "kernel-0:3.10.0-1062.66.1.el7.src", "relates_to_product_reference": "7Server-7.7.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.7)", "product_id": "7Server-7.7.TUS:kernel-0:3.10.0-1062.66.1.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-1062.66.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch as a component of Red Hat Enterprise Linux Server TUS (v. 7.7)", "product_id": "7Server-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch", "relates_to_product_reference": "7Server-7.7.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.7)", "product_id": "7Server-7.7.TUS:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-1062.66.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.7)", "product_id": "7Server-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.7)", "product_id": "7Server-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.7)", "product_id": "7Server-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.7)", "product_id": "7Server-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.7)", "product_id": "7Server-7.7.TUS:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-1062.66.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-1062.66.1.el7.noarch as a component of Red Hat Enterprise Linux Server TUS (v. 7.7)", "product_id": "7Server-7.7.TUS:kernel-doc-0:3.10.0-1062.66.1.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-1062.66.1.el7.noarch", "relates_to_product_reference": "7Server-7.7.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.7)", "product_id": "7Server-7.7.TUS:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-1062.66.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.7)", "product_id": "7Server-7.7.TUS:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-1062.66.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.7)", "product_id": "7Server-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.7)", "product_id": "7Server-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.7)", "product_id": "7Server-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.7)", "product_id": "7Server-7.7.TUS:perf-0:3.10.0-1062.66.1.el7.x86_64" }, "product_reference": "perf-0:3.10.0-1062.66.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.7)", "product_id": "7Server-7.7.TUS:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.7)", "product_id": "7Server-7.7.TUS:python-perf-0:3.10.0-1062.66.1.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-1062.66.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.7)", "product_id": "7Server-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)", "product_id": "7Server-optional-7.7.AUS:bpftool-0:3.10.0-1062.66.1.el7.x86_64" }, "product_reference": "bpftool-0:3.10.0-1062.66.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)", "product_id": "7Server-optional-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1062.66.1.el7.src as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)", "product_id": "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.66.1.el7.src" }, "product_reference": "kernel-0:3.10.0-1062.66.1.el7.src", "relates_to_product_reference": "7Server-optional-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)", "product_id": "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.66.1.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-1062.66.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)", "product_id": "7Server-optional-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch", "relates_to_product_reference": "7Server-optional-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)", "product_id": "7Server-optional-7.7.AUS:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-1062.66.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)", "product_id": "7Server-optional-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)", "product_id": "7Server-optional-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)", "product_id": "7Server-optional-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)", "product_id": "7Server-optional-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)", "product_id": "7Server-optional-7.7.AUS:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-1062.66.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-1062.66.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)", "product_id": "7Server-optional-7.7.AUS:kernel-doc-0:3.10.0-1062.66.1.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-1062.66.1.el7.noarch", "relates_to_product_reference": "7Server-optional-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)", "product_id": "7Server-optional-7.7.AUS:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-1062.66.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)", "product_id": "7Server-optional-7.7.AUS:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-1062.66.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)", "product_id": "7Server-optional-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)", "product_id": "7Server-optional-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)", "product_id": "7Server-optional-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)", "product_id": "7Server-optional-7.7.AUS:perf-0:3.10.0-1062.66.1.el7.x86_64" }, "product_reference": "perf-0:3.10.0-1062.66.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)", "product_id": "7Server-optional-7.7.AUS:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)", "product_id": "7Server-optional-7.7.AUS:python-perf-0:3.10.0-1062.66.1.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-1062.66.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)", "product_id": "7Server-optional-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1062.66.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)", "product_id": "7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.66.1.el7.ppc64le" }, "product_reference": "bpftool-0:3.10.0-1062.66.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)", "product_id": "7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.66.1.el7.x86_64" }, "product_reference": "bpftool-0:3.10.0-1062.66.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)", "product_id": "7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)", "product_id": "7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1062.66.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)", "product_id": "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-1062.66.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1062.66.1.el7.src as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)", "product_id": "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.src" }, "product_reference": "kernel-0:3.10.0-1062.66.1.el7.src", "relates_to_product_reference": "7Server-optional-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)", "product_id": "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-1062.66.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)", "product_id": "7Server-optional-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch", "relates_to_product_reference": "7Server-optional-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-1062.66.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)", "product_id": "7Server-optional-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.66.1.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-1062.66.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1062.66.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)", "product_id": "7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.66.1.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-1062.66.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)", "product_id": "7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-1062.66.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)", "product_id": "7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)", "product_id": "7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1062.66.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)", "product_id": "7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.66.1.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-1062.66.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)", "product_id": "7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)", "product_id": "7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)", "product_id": "7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1062.66.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)", "product_id": "7Server-optional-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.66.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-1062.66.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)", "product_id": "7Server-optional-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1062.66.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)", "product_id": "7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.66.1.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-1062.66.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)", "product_id": "7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-1062.66.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-1062.66.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)", "product_id": "7Server-optional-7.7.E4S:kernel-doc-0:3.10.0-1062.66.1.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-1062.66.1.el7.noarch", "relates_to_product_reference": "7Server-optional-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1062.66.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)", "product_id": "7Server-optional-7.7.E4S:kernel-headers-0:3.10.0-1062.66.1.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-1062.66.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)", "product_id": "7Server-optional-7.7.E4S:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-1062.66.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1062.66.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)", "product_id": "7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.66.1.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-1062.66.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)", "product_id": "7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-1062.66.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)", "product_id": "7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)", "product_id": "7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1062.66.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)", "product_id": "7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.66.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-1062.66.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)", "product_id": "7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)", "product_id": "7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)", "product_id": "7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1062.66.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)", "product_id": "7Server-optional-7.7.E4S:perf-0:3.10.0-1062.66.1.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-1062.66.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)", "product_id": "7Server-optional-7.7.E4S:perf-0:3.10.0-1062.66.1.el7.x86_64" }, "product_reference": "perf-0:3.10.0-1062.66.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)", "product_id": "7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)", "product_id": "7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1062.66.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)", "product_id": "7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.66.1.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-1062.66.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)", "product_id": "7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.66.1.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-1062.66.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)", "product_id": "7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)", "product_id": "7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.7)", "product_id": "7Server-optional-7.7.TUS:bpftool-0:3.10.0-1062.66.1.el7.x86_64" }, "product_reference": "bpftool-0:3.10.0-1062.66.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.7)", "product_id": "7Server-optional-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1062.66.1.el7.src as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.7)", "product_id": "7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.66.1.el7.src" }, "product_reference": "kernel-0:3.10.0-1062.66.1.el7.src", "relates_to_product_reference": "7Server-optional-7.7.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.7)", "product_id": "7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.66.1.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-1062.66.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.7)", "product_id": "7Server-optional-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch", "relates_to_product_reference": "7Server-optional-7.7.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.7)", "product_id": "7Server-optional-7.7.TUS:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-1062.66.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.7)", "product_id": "7Server-optional-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.7)", "product_id": "7Server-optional-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.7)", "product_id": "7Server-optional-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.7)", "product_id": "7Server-optional-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.7)", "product_id": "7Server-optional-7.7.TUS:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-1062.66.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-1062.66.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.7)", "product_id": "7Server-optional-7.7.TUS:kernel-doc-0:3.10.0-1062.66.1.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-1062.66.1.el7.noarch", "relates_to_product_reference": "7Server-optional-7.7.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.7)", "product_id": "7Server-optional-7.7.TUS:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-1062.66.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.7)", "product_id": "7Server-optional-7.7.TUS:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-1062.66.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.7)", "product_id": "7Server-optional-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.7)", "product_id": "7Server-optional-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.7)", "product_id": "7Server-optional-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.7)", "product_id": "7Server-optional-7.7.TUS:perf-0:3.10.0-1062.66.1.el7.x86_64" }, "product_reference": "perf-0:3.10.0-1062.66.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.7)", "product_id": "7Server-optional-7.7.TUS:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.7)", "product_id": "7Server-optional-7.7.TUS:python-perf-0:3.10.0-1062.66.1.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-1062.66.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.7)", "product_id": "7Server-optional-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.TUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-0920", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2021-12-13T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-7.7.AUS:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:kernel-headers-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-headers-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2031930" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in unix_dgram_recvmsg in net/unix/af_unix.c in the Linux kernel\u0027s garbage collection for Unix domain socket file handlers. In this flaw, a missing cleanup may lead to a use-after-free due to a race problem. This flaw allows a local user to crash the system or escalate their privileges on the system.\r\n\r\nA read-after-free memory flaw was found in the Linux kernel\u0027s garbage collection for Unix domain socket file handlers in the way users call close() and fget() simultaneously and can potentially trigger a race condition. This flaw allows a local user to crash the system or escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Use After Free in unix_gc() which could result in a local privilege escalation", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-7.7.AUS:bpftool-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:kernel-0:3.10.0-1062.66.1.el7.src", "7Server-7.7.AUS:kernel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch", "7Server-7.7.AUS:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:kernel-doc-0:3.10.0-1062.66.1.el7.noarch", "7Server-7.7.AUS:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:perf-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:python-perf-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:bpftool-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:bpftool-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.src", "7Server-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch", "7Server-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:kernel-doc-0:3.10.0-1062.66.1.el7.noarch", "7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:perf-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:perf-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:python-perf-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:python-perf-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:bpftool-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:kernel-0:3.10.0-1062.66.1.el7.src", "7Server-7.7.TUS:kernel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch", "7Server-7.7.TUS:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:kernel-doc-0:3.10.0-1062.66.1.el7.noarch", "7Server-7.7.TUS:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:perf-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:python-perf-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:bpftool-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.66.1.el7.src", "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch", "7Server-optional-7.7.AUS:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-doc-0:3.10.0-1062.66.1.el7.noarch", "7Server-optional-7.7.AUS:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:perf-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:python-perf-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.src", "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch", "7Server-optional-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-doc-0:3.10.0-1062.66.1.el7.noarch", "7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:perf-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:perf-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:bpftool-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.66.1.el7.src", "7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch", "7Server-optional-7.7.TUS:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-doc-0:3.10.0-1062.66.1.el7.noarch", "7Server-optional-7.7.TUS:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:perf-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:python-perf-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64" ], "known_not_affected": [ "7Server-7.7.AUS:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:kernel-headers-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-headers-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-0920" }, { "category": "external", "summary": "RHBZ#2031930", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2031930" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-0920", "url": "https://www.cve.org/CVERecord?id=CVE-2021-0920" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-0920", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-0920" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cbcf01128d0a92e131bd09f1688fe032480b65ca", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cbcf01128d0a92e131bd09f1688fe032480b65ca" }, { "category": "external", "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog", "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog" } ], "release_date": "2021-07-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-04-12T15:52:54+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-7.7.AUS:bpftool-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:kernel-0:3.10.0-1062.66.1.el7.src", "7Server-7.7.AUS:kernel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch", "7Server-7.7.AUS:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:kernel-doc-0:3.10.0-1062.66.1.el7.noarch", "7Server-7.7.AUS:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:perf-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:python-perf-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:bpftool-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:bpftool-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.src", "7Server-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch", "7Server-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:kernel-doc-0:3.10.0-1062.66.1.el7.noarch", "7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:perf-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:perf-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:python-perf-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:python-perf-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:bpftool-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:kernel-0:3.10.0-1062.66.1.el7.src", "7Server-7.7.TUS:kernel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch", "7Server-7.7.TUS:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:kernel-doc-0:3.10.0-1062.66.1.el7.noarch", "7Server-7.7.TUS:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:perf-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:python-perf-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:bpftool-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.66.1.el7.src", "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch", "7Server-optional-7.7.AUS:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-doc-0:3.10.0-1062.66.1.el7.noarch", "7Server-optional-7.7.AUS:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:perf-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:python-perf-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.src", "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch", "7Server-optional-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-doc-0:3.10.0-1062.66.1.el7.noarch", "7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:perf-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:perf-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:bpftool-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.66.1.el7.src", "7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch", "7Server-optional-7.7.TUS:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-doc-0:3.10.0-1062.66.1.el7.noarch", "7Server-optional-7.7.TUS:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:perf-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:python-perf-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2022:1324" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.", "product_ids": [ "7Server-7.7.AUS:bpftool-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:kernel-0:3.10.0-1062.66.1.el7.src", "7Server-7.7.AUS:kernel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch", "7Server-7.7.AUS:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:kernel-doc-0:3.10.0-1062.66.1.el7.noarch", "7Server-7.7.AUS:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:perf-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:python-perf-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:bpftool-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:bpftool-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.src", "7Server-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch", "7Server-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:kernel-doc-0:3.10.0-1062.66.1.el7.noarch", "7Server-7.7.E4S:kernel-headers-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:perf-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:perf-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:python-perf-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:python-perf-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:bpftool-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:kernel-0:3.10.0-1062.66.1.el7.src", "7Server-7.7.TUS:kernel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch", "7Server-7.7.TUS:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:kernel-doc-0:3.10.0-1062.66.1.el7.noarch", "7Server-7.7.TUS:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:perf-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:python-perf-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:bpftool-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.66.1.el7.src", "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch", "7Server-optional-7.7.AUS:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-doc-0:3.10.0-1062.66.1.el7.noarch", "7Server-optional-7.7.AUS:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:perf-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:python-perf-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.src", "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch", "7Server-optional-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-doc-0:3.10.0-1062.66.1.el7.noarch", "7Server-optional-7.7.E4S:kernel-headers-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:perf-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:perf-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:bpftool-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.66.1.el7.src", "7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch", "7Server-optional-7.7.TUS:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-doc-0:3.10.0-1062.66.1.el7.noarch", "7Server-optional-7.7.TUS:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:perf-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:python-perf-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.4, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Server-7.7.AUS:bpftool-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:kernel-0:3.10.0-1062.66.1.el7.src", "7Server-7.7.AUS:kernel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch", "7Server-7.7.AUS:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:kernel-doc-0:3.10.0-1062.66.1.el7.noarch", "7Server-7.7.AUS:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:perf-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:python-perf-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:bpftool-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:bpftool-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.src", "7Server-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch", "7Server-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:kernel-doc-0:3.10.0-1062.66.1.el7.noarch", "7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:perf-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:perf-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:python-perf-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:python-perf-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:bpftool-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:kernel-0:3.10.0-1062.66.1.el7.src", "7Server-7.7.TUS:kernel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch", "7Server-7.7.TUS:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:kernel-doc-0:3.10.0-1062.66.1.el7.noarch", "7Server-7.7.TUS:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:perf-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:python-perf-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:bpftool-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.66.1.el7.src", "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch", "7Server-optional-7.7.AUS:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-doc-0:3.10.0-1062.66.1.el7.noarch", "7Server-optional-7.7.AUS:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:perf-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:python-perf-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.src", "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch", "7Server-optional-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-doc-0:3.10.0-1062.66.1.el7.noarch", "7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:perf-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:perf-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:bpftool-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.66.1.el7.src", "7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch", "7Server-optional-7.7.TUS:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-doc-0:3.10.0-1062.66.1.el7.noarch", "7Server-optional-7.7.TUS:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:perf-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:python-perf-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64" ] } ], "threats": [ { "category": "exploit_status", "date": "2022-05-23T00:00:00+00:00", "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog" }, { "category": "impact", "details": "Important" } ], "title": "kernel: Use After Free in unix_gc() which could result in a local privilege escalation" }, { "acknowledgments": [ { "names": [ "Hao Sun" ] } ], "cve": "CVE-2021-4028", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2021-11-29T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-7.7.AUS:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:kernel-headers-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-headers-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2027201" } ], "notes": [ { "category": "description", "text": "A flaw in the Linux kernel\u0027s implementation of RDMA communications manager listener code allowed an attacker with local access to setup a socket to listen on a high port allowing for a list element to be used after free. Given the ability to execute code, a local attacker could leverage this use-after-free to crash the system or possibly escalate privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: use-after-free in RDMA listen()", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-7.7.AUS:bpftool-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:kernel-0:3.10.0-1062.66.1.el7.src", "7Server-7.7.AUS:kernel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch", "7Server-7.7.AUS:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:kernel-doc-0:3.10.0-1062.66.1.el7.noarch", "7Server-7.7.AUS:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:perf-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:python-perf-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:bpftool-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:bpftool-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.src", "7Server-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch", "7Server-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:kernel-doc-0:3.10.0-1062.66.1.el7.noarch", "7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:perf-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:perf-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:python-perf-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:python-perf-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:bpftool-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:kernel-0:3.10.0-1062.66.1.el7.src", "7Server-7.7.TUS:kernel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch", "7Server-7.7.TUS:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:kernel-doc-0:3.10.0-1062.66.1.el7.noarch", "7Server-7.7.TUS:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:perf-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:python-perf-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:bpftool-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.66.1.el7.src", "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch", "7Server-optional-7.7.AUS:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-doc-0:3.10.0-1062.66.1.el7.noarch", "7Server-optional-7.7.AUS:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:perf-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:python-perf-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.src", "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch", "7Server-optional-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-doc-0:3.10.0-1062.66.1.el7.noarch", "7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:perf-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:perf-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:bpftool-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.66.1.el7.src", "7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch", "7Server-optional-7.7.TUS:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-doc-0:3.10.0-1062.66.1.el7.noarch", "7Server-optional-7.7.TUS:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:perf-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:python-perf-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64" ], "known_not_affected": [ "7Server-7.7.AUS:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:kernel-headers-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-headers-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-4028" }, { "category": "external", "summary": "RHBZ#2027201", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2027201" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-4028", "url": "https://www.cve.org/CVERecord?id=CVE-2021-4028" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-4028", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4028" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=bc0bdc5afaa74", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=bc0bdc5afaa74" }, { "category": "external", "summary": "https://lkml.org/lkml/2021/10/4/697", "url": "https://lkml.org/lkml/2021/10/4/697" } ], "release_date": "2021-10-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-04-12T15:52:54+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-7.7.AUS:bpftool-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:kernel-0:3.10.0-1062.66.1.el7.src", "7Server-7.7.AUS:kernel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch", "7Server-7.7.AUS:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:kernel-doc-0:3.10.0-1062.66.1.el7.noarch", "7Server-7.7.AUS:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:perf-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:python-perf-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:bpftool-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:bpftool-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.src", "7Server-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch", "7Server-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:kernel-doc-0:3.10.0-1062.66.1.el7.noarch", "7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:perf-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:perf-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:python-perf-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:python-perf-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:bpftool-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:kernel-0:3.10.0-1062.66.1.el7.src", "7Server-7.7.TUS:kernel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch", "7Server-7.7.TUS:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:kernel-doc-0:3.10.0-1062.66.1.el7.noarch", "7Server-7.7.TUS:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:perf-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:python-perf-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:bpftool-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.66.1.el7.src", "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch", "7Server-optional-7.7.AUS:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-doc-0:3.10.0-1062.66.1.el7.noarch", "7Server-optional-7.7.AUS:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:perf-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:python-perf-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.src", "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch", "7Server-optional-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-doc-0:3.10.0-1062.66.1.el7.noarch", "7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:perf-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:perf-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:bpftool-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.66.1.el7.src", "7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch", "7Server-optional-7.7.TUS:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-doc-0:3.10.0-1062.66.1.el7.noarch", "7Server-optional-7.7.TUS:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:perf-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:python-perf-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2022:1324" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options does not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "7Server-7.7.AUS:bpftool-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:kernel-0:3.10.0-1062.66.1.el7.src", "7Server-7.7.AUS:kernel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch", "7Server-7.7.AUS:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:kernel-doc-0:3.10.0-1062.66.1.el7.noarch", "7Server-7.7.AUS:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:perf-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:python-perf-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:bpftool-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:bpftool-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.src", "7Server-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch", "7Server-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:kernel-doc-0:3.10.0-1062.66.1.el7.noarch", "7Server-7.7.E4S:kernel-headers-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:perf-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:perf-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:python-perf-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:python-perf-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:bpftool-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:kernel-0:3.10.0-1062.66.1.el7.src", "7Server-7.7.TUS:kernel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch", "7Server-7.7.TUS:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:kernel-doc-0:3.10.0-1062.66.1.el7.noarch", "7Server-7.7.TUS:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:perf-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:python-perf-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:bpftool-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.66.1.el7.src", "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch", "7Server-optional-7.7.AUS:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-doc-0:3.10.0-1062.66.1.el7.noarch", "7Server-optional-7.7.AUS:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:perf-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:python-perf-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.src", "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch", "7Server-optional-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-doc-0:3.10.0-1062.66.1.el7.noarch", "7Server-optional-7.7.E4S:kernel-headers-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:perf-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:perf-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:bpftool-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.66.1.el7.src", "7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch", "7Server-optional-7.7.TUS:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-doc-0:3.10.0-1062.66.1.el7.noarch", "7Server-optional-7.7.TUS:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:perf-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:python-perf-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Server-7.7.AUS:bpftool-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:kernel-0:3.10.0-1062.66.1.el7.src", "7Server-7.7.AUS:kernel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch", "7Server-7.7.AUS:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:kernel-doc-0:3.10.0-1062.66.1.el7.noarch", "7Server-7.7.AUS:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:perf-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:python-perf-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:bpftool-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:bpftool-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.src", "7Server-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch", "7Server-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:kernel-doc-0:3.10.0-1062.66.1.el7.noarch", "7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:perf-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:perf-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:python-perf-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:python-perf-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:bpftool-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:kernel-0:3.10.0-1062.66.1.el7.src", "7Server-7.7.TUS:kernel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch", "7Server-7.7.TUS:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:kernel-doc-0:3.10.0-1062.66.1.el7.noarch", "7Server-7.7.TUS:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:perf-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:python-perf-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:bpftool-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.66.1.el7.src", "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch", "7Server-optional-7.7.AUS:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-doc-0:3.10.0-1062.66.1.el7.noarch", "7Server-optional-7.7.AUS:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:perf-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:python-perf-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.src", "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch", "7Server-optional-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-doc-0:3.10.0-1062.66.1.el7.noarch", "7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:perf-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:perf-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:bpftool-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.66.1.el7.src", "7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch", "7Server-optional-7.7.TUS:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-doc-0:3.10.0-1062.66.1.el7.noarch", "7Server-optional-7.7.TUS:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:perf-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:python-perf-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: use-after-free in RDMA listen()" }, { "cve": "CVE-2021-4083", "cwe": { "id": "CWE-362", "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)" }, "discovery_date": "2021-12-06T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-7.7.AUS:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:kernel-headers-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-headers-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2029923" } ], "notes": [ { "category": "description", "text": "A read-after-free memory flaw was found in the Linux kernel\u0027s garbage collection for Unix domain socket file handlers in the way users call close() and fget() simultaneously and can potentially trigger a race condition. This flaw allows a local user to crash the system or escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: fget: check that the fd still exists after getting a ref to it", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-7.7.AUS:bpftool-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:kernel-0:3.10.0-1062.66.1.el7.src", "7Server-7.7.AUS:kernel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch", "7Server-7.7.AUS:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:kernel-doc-0:3.10.0-1062.66.1.el7.noarch", "7Server-7.7.AUS:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:perf-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:python-perf-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:bpftool-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:bpftool-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.src", "7Server-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch", "7Server-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:kernel-doc-0:3.10.0-1062.66.1.el7.noarch", "7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:perf-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:perf-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:python-perf-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:python-perf-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:bpftool-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:kernel-0:3.10.0-1062.66.1.el7.src", "7Server-7.7.TUS:kernel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch", "7Server-7.7.TUS:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:kernel-doc-0:3.10.0-1062.66.1.el7.noarch", "7Server-7.7.TUS:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:perf-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:python-perf-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:bpftool-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.66.1.el7.src", "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch", "7Server-optional-7.7.AUS:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-doc-0:3.10.0-1062.66.1.el7.noarch", "7Server-optional-7.7.AUS:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:perf-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:python-perf-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.src", "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch", "7Server-optional-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-doc-0:3.10.0-1062.66.1.el7.noarch", "7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:perf-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:perf-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:bpftool-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.66.1.el7.src", "7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch", "7Server-optional-7.7.TUS:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-doc-0:3.10.0-1062.66.1.el7.noarch", "7Server-optional-7.7.TUS:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:perf-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:python-perf-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64" ], "known_not_affected": [ "7Server-7.7.AUS:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:kernel-headers-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-headers-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-4083" }, { "category": "external", "summary": "RHBZ#2029923", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2029923" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-4083", "url": "https://www.cve.org/CVERecord?id=CVE-2021-4083" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-4083", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4083" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=054aa8d439b9", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=054aa8d439b9" } ], "release_date": "2021-12-03T08:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-04-12T15:52:54+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-7.7.AUS:bpftool-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:kernel-0:3.10.0-1062.66.1.el7.src", "7Server-7.7.AUS:kernel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch", "7Server-7.7.AUS:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:kernel-doc-0:3.10.0-1062.66.1.el7.noarch", "7Server-7.7.AUS:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:perf-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:python-perf-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:bpftool-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:bpftool-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.src", "7Server-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch", "7Server-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:kernel-doc-0:3.10.0-1062.66.1.el7.noarch", "7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:perf-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:perf-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:python-perf-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:python-perf-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:bpftool-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:kernel-0:3.10.0-1062.66.1.el7.src", "7Server-7.7.TUS:kernel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch", "7Server-7.7.TUS:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:kernel-doc-0:3.10.0-1062.66.1.el7.noarch", "7Server-7.7.TUS:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:perf-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:python-perf-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:bpftool-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.66.1.el7.src", "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch", "7Server-optional-7.7.AUS:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-doc-0:3.10.0-1062.66.1.el7.noarch", "7Server-optional-7.7.AUS:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:perf-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:python-perf-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.src", "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch", "7Server-optional-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-doc-0:3.10.0-1062.66.1.el7.noarch", "7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:perf-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:perf-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:bpftool-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.66.1.el7.src", "7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch", "7Server-optional-7.7.TUS:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-doc-0:3.10.0-1062.66.1.el7.noarch", "7Server-optional-7.7.TUS:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:perf-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:python-perf-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2022:1324" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.", "product_ids": [ "7Server-7.7.AUS:bpftool-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:kernel-0:3.10.0-1062.66.1.el7.src", "7Server-7.7.AUS:kernel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch", "7Server-7.7.AUS:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:kernel-doc-0:3.10.0-1062.66.1.el7.noarch", "7Server-7.7.AUS:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:perf-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:python-perf-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:bpftool-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:bpftool-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.src", "7Server-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch", "7Server-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:kernel-doc-0:3.10.0-1062.66.1.el7.noarch", "7Server-7.7.E4S:kernel-headers-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:perf-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:perf-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:python-perf-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:python-perf-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:bpftool-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:kernel-0:3.10.0-1062.66.1.el7.src", "7Server-7.7.TUS:kernel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch", "7Server-7.7.TUS:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:kernel-doc-0:3.10.0-1062.66.1.el7.noarch", "7Server-7.7.TUS:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:perf-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:python-perf-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:bpftool-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.66.1.el7.src", "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch", "7Server-optional-7.7.AUS:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-doc-0:3.10.0-1062.66.1.el7.noarch", "7Server-optional-7.7.AUS:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:perf-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:python-perf-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.src", "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch", "7Server-optional-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-doc-0:3.10.0-1062.66.1.el7.noarch", "7Server-optional-7.7.E4S:kernel-headers-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:perf-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:perf-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:bpftool-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.66.1.el7.src", "7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch", "7Server-optional-7.7.TUS:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-doc-0:3.10.0-1062.66.1.el7.noarch", "7Server-optional-7.7.TUS:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:perf-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:python-perf-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.4, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Server-7.7.AUS:bpftool-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:kernel-0:3.10.0-1062.66.1.el7.src", "7Server-7.7.AUS:kernel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch", "7Server-7.7.AUS:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:kernel-doc-0:3.10.0-1062.66.1.el7.noarch", "7Server-7.7.AUS:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:perf-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:python-perf-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:bpftool-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:bpftool-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.src", "7Server-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch", "7Server-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:kernel-doc-0:3.10.0-1062.66.1.el7.noarch", "7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:perf-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:perf-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:python-perf-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:python-perf-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:bpftool-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:kernel-0:3.10.0-1062.66.1.el7.src", "7Server-7.7.TUS:kernel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch", "7Server-7.7.TUS:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:kernel-doc-0:3.10.0-1062.66.1.el7.noarch", "7Server-7.7.TUS:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:perf-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:python-perf-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:bpftool-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.66.1.el7.src", "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch", "7Server-optional-7.7.AUS:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-doc-0:3.10.0-1062.66.1.el7.noarch", "7Server-optional-7.7.AUS:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:perf-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:python-perf-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.src", "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch", "7Server-optional-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-doc-0:3.10.0-1062.66.1.el7.noarch", "7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:perf-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:perf-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:bpftool-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.66.1.el7.src", "7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch", "7Server-optional-7.7.TUS:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-doc-0:3.10.0-1062.66.1.el7.noarch", "7Server-optional-7.7.TUS:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:perf-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:python-perf-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: fget: check that the fd still exists after getting a ref to it" }, { "cve": "CVE-2022-22942", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2022-01-24T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-7.7.AUS:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:kernel-headers-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-headers-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2044809" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw was found in the Linux kernel\u2019s vmw_execbuf_copy_fence_user function in drivers/gpu/drm/vmwgfx/vmwgfx_execbuf.c in vmwgfx. This flaw allows a local attacker with user privileges to cause a privilege escalation problem.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: failing usercopy allows for use-after-free exploitation", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-7.7.AUS:bpftool-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:kernel-0:3.10.0-1062.66.1.el7.src", "7Server-7.7.AUS:kernel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch", "7Server-7.7.AUS:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:kernel-doc-0:3.10.0-1062.66.1.el7.noarch", "7Server-7.7.AUS:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:perf-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:python-perf-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:bpftool-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:bpftool-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.src", "7Server-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch", "7Server-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:kernel-doc-0:3.10.0-1062.66.1.el7.noarch", "7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:perf-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:perf-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:python-perf-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:python-perf-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:bpftool-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:kernel-0:3.10.0-1062.66.1.el7.src", "7Server-7.7.TUS:kernel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch", "7Server-7.7.TUS:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:kernel-doc-0:3.10.0-1062.66.1.el7.noarch", "7Server-7.7.TUS:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:perf-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:python-perf-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:bpftool-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.66.1.el7.src", "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch", "7Server-optional-7.7.AUS:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-doc-0:3.10.0-1062.66.1.el7.noarch", "7Server-optional-7.7.AUS:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:perf-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:python-perf-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.src", "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch", "7Server-optional-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-doc-0:3.10.0-1062.66.1.el7.noarch", "7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:perf-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:perf-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:bpftool-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.66.1.el7.src", "7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch", "7Server-optional-7.7.TUS:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-doc-0:3.10.0-1062.66.1.el7.noarch", "7Server-optional-7.7.TUS:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:perf-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:python-perf-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64" ], "known_not_affected": [ "7Server-7.7.AUS:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:kernel-headers-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-headers-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-22942" }, { "category": "external", "summary": "RHBZ#2044809", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2044809" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-22942", "url": "https://www.cve.org/CVERecord?id=CVE-2022-22942" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-22942", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-22942" } ], "release_date": "2022-01-27T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-04-12T15:52:54+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-7.7.AUS:bpftool-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:kernel-0:3.10.0-1062.66.1.el7.src", "7Server-7.7.AUS:kernel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch", "7Server-7.7.AUS:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:kernel-doc-0:3.10.0-1062.66.1.el7.noarch", "7Server-7.7.AUS:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:perf-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:python-perf-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:bpftool-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:bpftool-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.src", "7Server-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch", "7Server-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:kernel-doc-0:3.10.0-1062.66.1.el7.noarch", "7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:perf-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:perf-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:python-perf-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:python-perf-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:bpftool-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:kernel-0:3.10.0-1062.66.1.el7.src", "7Server-7.7.TUS:kernel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch", "7Server-7.7.TUS:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:kernel-doc-0:3.10.0-1062.66.1.el7.noarch", "7Server-7.7.TUS:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:perf-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:python-perf-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:bpftool-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.66.1.el7.src", "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch", "7Server-optional-7.7.AUS:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-doc-0:3.10.0-1062.66.1.el7.noarch", "7Server-optional-7.7.AUS:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:perf-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:python-perf-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.src", "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch", "7Server-optional-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-doc-0:3.10.0-1062.66.1.el7.noarch", "7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:perf-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:perf-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:bpftool-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.66.1.el7.src", "7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch", "7Server-optional-7.7.TUS:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-doc-0:3.10.0-1062.66.1.el7.noarch", "7Server-optional-7.7.TUS:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:perf-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:python-perf-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2022:1324" }, { "category": "workaround", "details": "Mitigation for this issue is to skip loading the affected module vmwgfx onto the system until we have a fix available. This can be done by a blacklist mechanism and ensures the driver is not loaded at the boot time.\n~~~\nHow do I blacklist a kernel module to prevent it from loading automatically?\nhttps://access.redhat.com/solutions/41278 \n~~~", "product_ids": [ "7Server-7.7.AUS:bpftool-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:kernel-0:3.10.0-1062.66.1.el7.src", "7Server-7.7.AUS:kernel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch", "7Server-7.7.AUS:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:kernel-doc-0:3.10.0-1062.66.1.el7.noarch", "7Server-7.7.AUS:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:perf-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:python-perf-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:bpftool-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:bpftool-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.src", "7Server-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch", "7Server-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:kernel-doc-0:3.10.0-1062.66.1.el7.noarch", "7Server-7.7.E4S:kernel-headers-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:perf-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:perf-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:python-perf-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:python-perf-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:bpftool-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:kernel-0:3.10.0-1062.66.1.el7.src", "7Server-7.7.TUS:kernel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch", "7Server-7.7.TUS:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:kernel-doc-0:3.10.0-1062.66.1.el7.noarch", "7Server-7.7.TUS:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:perf-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:python-perf-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:bpftool-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.66.1.el7.src", "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch", "7Server-optional-7.7.AUS:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-doc-0:3.10.0-1062.66.1.el7.noarch", "7Server-optional-7.7.AUS:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:perf-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:python-perf-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.src", "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch", "7Server-optional-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-doc-0:3.10.0-1062.66.1.el7.noarch", "7Server-optional-7.7.E4S:kernel-headers-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:perf-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:perf-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:bpftool-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.66.1.el7.src", "7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch", "7Server-optional-7.7.TUS:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-doc-0:3.10.0-1062.66.1.el7.noarch", "7Server-optional-7.7.TUS:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:perf-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:python-perf-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Server-7.7.AUS:bpftool-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:kernel-0:3.10.0-1062.66.1.el7.src", "7Server-7.7.AUS:kernel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch", "7Server-7.7.AUS:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:kernel-doc-0:3.10.0-1062.66.1.el7.noarch", "7Server-7.7.AUS:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:perf-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:python-perf-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:bpftool-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:bpftool-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.src", "7Server-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch", "7Server-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:kernel-doc-0:3.10.0-1062.66.1.el7.noarch", "7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:perf-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:perf-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:python-perf-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:python-perf-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:bpftool-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:kernel-0:3.10.0-1062.66.1.el7.src", "7Server-7.7.TUS:kernel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch", "7Server-7.7.TUS:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:kernel-doc-0:3.10.0-1062.66.1.el7.noarch", "7Server-7.7.TUS:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:perf-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:python-perf-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:bpftool-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.66.1.el7.src", "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch", "7Server-optional-7.7.AUS:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-doc-0:3.10.0-1062.66.1.el7.noarch", "7Server-optional-7.7.AUS:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:perf-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:python-perf-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.src", "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch", "7Server-optional-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-doc-0:3.10.0-1062.66.1.el7.noarch", "7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:perf-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:perf-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:bpftool-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.66.1.el7.src", "7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch", "7Server-optional-7.7.TUS:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-doc-0:3.10.0-1062.66.1.el7.noarch", "7Server-optional-7.7.TUS:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:perf-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:python-perf-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: failing usercopy allows for use-after-free exploitation" } ] }
rhsa-2022_0777
Vulnerability from csaf_redhat
Published
2022-03-08 16:48
Modified
2024-11-06 00:32
Summary
Red Hat Security Advisory: kernel security, bug fix, and enhancement update
Notes
Topic
An update for kernel is now available for Red Hat Enterprise Linux 8.4 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel packages contain the Linux kernel, the core of any Linux operating system.
Security Fix(es):
* kernel: Use After Free in unix_gc() which could result in a local privilege escalation (CVE-2021-0920)
* kernel: use-after-free in RDMA listen() (CVE-2021-4028)
* kernel: possible privileges escalation due to missing TLB flush (CVE-2022-0330)
* kernel: remote stack overflow via kernel panic on systems using TIPC may lead to DoS (CVE-2022-0435)
* kernel: missing check in ioctl allows kernel memory read/write (CVE-2022-0516)
* kernel: failing usercopy allows for use-after-free exploitation (CVE-2022-22942)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* Intel QAT Kernel power up fix (BZ#2016436)
* RHEL8: DFS provided SMB shares are not accessible following unprivileged access (BZ#2017176)
* xfs: I_DONTCACHE flag is ignored [xfstests: xfs/177] (BZ#2028533)
* spec: Support separate tools build (BZ#2031052)
* block: update to upstream v5.14 (BZ#2034395)
* Double free of kmalloc-64 cache struct ib_port->pkey_group from module ib_core . (BZ#2038723)
* RHEL8 - kvm: floating interrupts may get stuck (BZ#2040768)
* Data corruption on small files served by httpd, which is backed by cifs-mount (BZ#2041528)
* Add a net/mlx5 patch for Hardware Offload Fix (BZ#2042662)
* DNS lookup failures when run two times in a row (BZ#2043547)
* net/sched: Fix ct zone matching for invalid conntrack state (BZ#2043549)
* Windows guest random Bsod when 'hv-tlbflush' enlightenment is enabled (BZ#2048342)
* OCP node XFS metadata corruption after numerous reboots (BZ#2049291)
* ice: bug fix series for 8.6 (BZ#2051950)
* SNO 4.9: NO-CARRIER on pod interface using VF on intel E810-C NIC; IAVF_ERR_ADMIN_QUEUE_ERROR (BZ#2052984)
* ceph omnibus backport for RHEL-8.6.0 (BZ#2053724)
* SCTP peel-off with SELinux and containers in OCP (BZ#2054111)
* Selinux is not allowing SCTP connection setup between inter pod communication in enforcing mode (BZ#2054116)
Enhancement(s):
* [Mellanox 8.5 FEAT] mlx5: drivers update upto Linux v5.12 [8.4.0.z] (BZ#2037730)
* [MCHP 8.5 FEAT] Update smartpqi driver to latest upstream [None8.4.0.z] (BZ#2042498)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel is now available for Red Hat Enterprise Linux 8.4 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: Use After Free in unix_gc() which could result in a local privilege escalation (CVE-2021-0920)\n\n* kernel: use-after-free in RDMA listen() (CVE-2021-4028)\n\n* kernel: possible privileges escalation due to missing TLB flush (CVE-2022-0330)\n\n* kernel: remote stack overflow via kernel panic on systems using TIPC may lead to DoS (CVE-2022-0435)\n\n* kernel: missing check in ioctl allows kernel memory read/write (CVE-2022-0516)\n\n* kernel: failing usercopy allows for use-after-free exploitation (CVE-2022-22942)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* Intel QAT Kernel power up fix (BZ#2016436)\n\n* RHEL8: DFS provided SMB shares are not accessible following unprivileged access (BZ#2017176)\n\n* xfs: I_DONTCACHE flag is ignored [xfstests: xfs/177] (BZ#2028533)\n\n* spec: Support separate tools build (BZ#2031052)\n\n* block: update to upstream v5.14 (BZ#2034395)\n\n* Double free of kmalloc-64 cache struct ib_port-\u003epkey_group from module ib_core . (BZ#2038723)\n\n* RHEL8 - kvm: floating interrupts may get stuck (BZ#2040768)\n\n* Data corruption on small files served by httpd, which is backed by cifs-mount (BZ#2041528)\n\n* Add a net/mlx5 patch for Hardware Offload Fix (BZ#2042662)\n\n* DNS lookup failures when run two times in a row (BZ#2043547)\n\n* net/sched: Fix ct zone matching for invalid conntrack state (BZ#2043549)\n\n* Windows guest random Bsod when \u0027hv-tlbflush\u0027 enlightenment is enabled (BZ#2048342)\n\n* OCP node XFS metadata corruption after numerous reboots (BZ#2049291)\n\n* ice: bug fix series for 8.6 (BZ#2051950)\n\n* SNO 4.9: NO-CARRIER on pod interface using VF on intel E810-C NIC; IAVF_ERR_ADMIN_QUEUE_ERROR (BZ#2052984)\n\n* ceph omnibus backport for RHEL-8.6.0 (BZ#2053724)\n\n* SCTP peel-off with SELinux and containers in OCP (BZ#2054111)\n\n* Selinux is not allowing SCTP connection setup between inter pod communication in enforcing mode (BZ#2054116)\n\nEnhancement(s):\n\n* [Mellanox 8.5 FEAT] mlx5: drivers update upto Linux v5.12 [8.4.0.z] (BZ#2037730)\n\n* [MCHP 8.5 FEAT] Update smartpqi driver to latest upstream [None8.4.0.z] (BZ#2042498)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2022:0777", "url": "https://access.redhat.com/errata/RHSA-2022:0777" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2027201", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2027201" }, { "category": "external", "summary": "2031930", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2031930" }, { "category": "external", "summary": "2042404", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2042404" }, { "category": "external", "summary": "2044809", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2044809" }, { "category": "external", "summary": "2048738", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2048738" }, { "category": "external", "summary": "2050237", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2050237" }, { "category": "external", "summary": "2052984", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2052984" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_0777.json" } ], "title": "Red Hat Security Advisory: kernel security, bug fix, and enhancement update", "tracking": { "current_release_date": "2024-11-06T00:32:06+00:00", "generator": { "date": "2024-11-06T00:32:06+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2022:0777", "initial_release_date": "2022-03-08T16:48:10+00:00", "revision_history": [ { "date": "2022-03-08T16:48:10+00:00", "number": "1", "summary": "Initial version" }, { "date": "2022-03-08T16:48:10+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T00:32:06+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product": { "name": "Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:8.4::baseos" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux CRB EUS (v.8.4)", "product": { "name": "Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_eus:8.4::crb" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:4.18.0-305.40.1.el8_4.aarch64", "product": { "name": "bpftool-0:4.18.0-305.40.1.el8_4.aarch64", "product_id": "bpftool-0:4.18.0-305.40.1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@4.18.0-305.40.1.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-305.40.1.el8_4.aarch64", "product": { "name": "kernel-0:4.18.0-305.40.1.el8_4.aarch64", "product_id": "kernel-0:4.18.0-305.40.1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-305.40.1.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-305.40.1.el8_4.aarch64", "product": { "name": "kernel-core-0:4.18.0-305.40.1.el8_4.aarch64", "product_id": "kernel-core-0:4.18.0-305.40.1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@4.18.0-305.40.1.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64", "product": { "name": "kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64", "product_id": "kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-305.40.1.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64", "product": { "name": "kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64", "product_id": "kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-305.40.1.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64", "product": { "name": "kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64", "product_id": "kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-305.40.1.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64", "product": { "name": "kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64", "product_id": "kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-305.40.1.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64", "product": { "name": "kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64", "product_id": "kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-305.40.1.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "product_id": "kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-305.40.1.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64", "product": { "name": "kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64", "product_id": "kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-305.40.1.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64", "product": { "name": "kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64", "product_id": "kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-305.40.1.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64", "product": { "name": "kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64", "product_id": "kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-305.40.1.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "product": { "name": "kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "product_id": "kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-305.40.1.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64", "product": { "name": "kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64", "product_id": "kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-305.40.1.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64", "product": { "name": "kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64", "product_id": "kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-305.40.1.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "perf-0:4.18.0-305.40.1.el8_4.aarch64", "product": { "name": "perf-0:4.18.0-305.40.1.el8_4.aarch64", "product_id": "perf-0:4.18.0-305.40.1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@4.18.0-305.40.1.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-305.40.1.el8_4.aarch64", "product": { "name": "python3-perf-0:4.18.0-305.40.1.el8_4.aarch64", "product_id": "python3-perf-0:4.18.0-305.40.1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@4.18.0-305.40.1.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "product": { "name": "bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "product_id": "bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-305.40.1.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "product_id": "kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-305.40.1.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "product": { "name": "kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "product_id": "kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-305.40.1.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64", "product": { "name": "kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64", "product_id": "kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-aarch64@4.18.0-305.40.1.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "product_id": "kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-305.40.1.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "product": { "name": "perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "product_id": "perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-305.40.1.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "product": { "name": "python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "product_id": "python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-305.40.1.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64", "product": { "name": "kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64", "product_id": "kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-305.40.1.el8_4?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:4.18.0-305.40.1.el8_4.ppc64le", "product": { "name": "bpftool-0:4.18.0-305.40.1.el8_4.ppc64le", "product_id": "bpftool-0:4.18.0-305.40.1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@4.18.0-305.40.1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-305.40.1.el8_4.ppc64le", "product": { "name": "kernel-0:4.18.0-305.40.1.el8_4.ppc64le", "product_id": "kernel-0:4.18.0-305.40.1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-305.40.1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le", "product": { "name": "kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le", "product_id": "kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@4.18.0-305.40.1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "product": { "name": "kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "product_id": "kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-305.40.1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le", "product": { "name": "kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le", "product_id": "kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-305.40.1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le", "product": { "name": "kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le", "product_id": "kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-305.40.1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "product": { "name": "kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "product_id": "kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-305.40.1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "product": { "name": "kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "product_id": "kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-305.40.1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "product_id": "kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-305.40.1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "product": { "name": "kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "product_id": "kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-305.40.1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "product": { "name": "kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "product_id": "kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-305.40.1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "product": { "name": "kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "product_id": "kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-305.40.1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "product": { "name": "kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "product_id": "kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-305.40.1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le", "product": { "name": "kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le", "product_id": "kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-305.40.1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le", "product": { "name": "kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le", "product_id": "kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-305.40.1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-0:4.18.0-305.40.1.el8_4.ppc64le", "product": { "name": "perf-0:4.18.0-305.40.1.el8_4.ppc64le", "product_id": "perf-0:4.18.0-305.40.1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@4.18.0-305.40.1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le", "product": { "name": "python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le", "product_id": "python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@4.18.0-305.40.1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "product": { "name": "bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "product_id": "bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-305.40.1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "product_id": "kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-305.40.1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "product": { "name": "kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "product_id": "kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-305.40.1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le", "product": { "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le", "product_id": "kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@4.18.0-305.40.1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "product_id": "kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-305.40.1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "product": { "name": "perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "product_id": "perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-305.40.1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "product": { "name": "python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "product_id": "python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-305.40.1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "product": { "name": "kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "product_id": "kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-305.40.1.el8_4?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:4.18.0-305.40.1.el8_4.x86_64", "product": { "name": "bpftool-0:4.18.0-305.40.1.el8_4.x86_64", "product_id": "bpftool-0:4.18.0-305.40.1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@4.18.0-305.40.1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-305.40.1.el8_4.x86_64", "product": { "name": "kernel-0:4.18.0-305.40.1.el8_4.x86_64", "product_id": "kernel-0:4.18.0-305.40.1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-305.40.1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-305.40.1.el8_4.x86_64", "product": { "name": "kernel-core-0:4.18.0-305.40.1.el8_4.x86_64", "product_id": "kernel-core-0:4.18.0-305.40.1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@4.18.0-305.40.1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64", "product": { "name": "kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64", "product_id": "kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-305.40.1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64", "product": { "name": "kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64", "product_id": "kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-305.40.1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64", "product": { "name": "kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64", "product_id": "kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-305.40.1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64", "product": { "name": "kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64", "product_id": "kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-305.40.1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64", "product": { "name": "kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64", "product_id": "kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-305.40.1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "product_id": "kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-305.40.1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64", "product": { "name": "kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64", "product_id": "kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-305.40.1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64", "product": { "name": "kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64", "product_id": "kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-305.40.1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64", "product": { "name": "kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64", "product_id": "kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-305.40.1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "product": { "name": "kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "product_id": "kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-305.40.1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64", "product": { "name": "kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64", "product_id": "kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-305.40.1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64", "product": { "name": "kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64", "product_id": "kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-305.40.1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "perf-0:4.18.0-305.40.1.el8_4.x86_64", "product": { "name": "perf-0:4.18.0-305.40.1.el8_4.x86_64", "product_id": "perf-0:4.18.0-305.40.1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@4.18.0-305.40.1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-305.40.1.el8_4.x86_64", "product": { "name": "python3-perf-0:4.18.0-305.40.1.el8_4.x86_64", "product_id": "python3-perf-0:4.18.0-305.40.1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@4.18.0-305.40.1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "product": { "name": "bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "product_id": "bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-305.40.1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "product_id": "kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-305.40.1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "product": { "name": "kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "product_id": "kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-305.40.1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64", "product": { "name": "kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64", "product_id": "kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@4.18.0-305.40.1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "product_id": "kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-305.40.1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "product": { "name": "perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "product_id": "perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-305.40.1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "product": { "name": "python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "product_id": "python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-305.40.1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64", "product": { "name": "kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64", "product_id": "kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-305.40.1.el8_4?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:4.18.0-305.40.1.el8_4.s390x", "product": { "name": "bpftool-0:4.18.0-305.40.1.el8_4.s390x", "product_id": "bpftool-0:4.18.0-305.40.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@4.18.0-305.40.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-305.40.1.el8_4.s390x", "product": { "name": "kernel-0:4.18.0-305.40.1.el8_4.s390x", "product_id": "kernel-0:4.18.0-305.40.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-305.40.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-305.40.1.el8_4.s390x", "product": { "name": "kernel-core-0:4.18.0-305.40.1.el8_4.s390x", "product_id": "kernel-core-0:4.18.0-305.40.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@4.18.0-305.40.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x", "product": { "name": "kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x", "product_id": "kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-305.40.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-305.40.1.el8_4.s390x", "product": { "name": "kernel-debug-0:4.18.0-305.40.1.el8_4.s390x", "product_id": "kernel-debug-0:4.18.0-305.40.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-305.40.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x", "product": { "name": "kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x", "product_id": "kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-305.40.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x", "product": { "name": "kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x", "product_id": "kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-305.40.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x", "product": { "name": "kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x", "product_id": "kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-305.40.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "product_id": "kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-305.40.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-305.40.1.el8_4.s390x", "product": { "name": "kernel-devel-0:4.18.0-305.40.1.el8_4.s390x", "product_id": "kernel-devel-0:4.18.0-305.40.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-305.40.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-305.40.1.el8_4.s390x", "product": { "name": "kernel-headers-0:4.18.0-305.40.1.el8_4.s390x", "product_id": "kernel-headers-0:4.18.0-305.40.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-305.40.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-305.40.1.el8_4.s390x", "product": { "name": "kernel-modules-0:4.18.0-305.40.1.el8_4.s390x", "product_id": "kernel-modules-0:4.18.0-305.40.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-305.40.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "product": { "name": "kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "product_id": "kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-305.40.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-305.40.1.el8_4.s390x", "product": { "name": "kernel-tools-0:4.18.0-305.40.1.el8_4.s390x", "product_id": "kernel-tools-0:4.18.0-305.40.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-305.40.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x", "product": { "name": "kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x", "product_id": "kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump@4.18.0-305.40.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x", "product": { "name": "kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x", "product_id": "kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-core@4.18.0-305.40.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x", "product": { "name": "kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x", "product_id": "kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-devel@4.18.0-305.40.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x", "product": { "name": "kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x", "product_id": "kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-modules@4.18.0-305.40.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "product": { "name": "kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "product_id": "kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-modules-extra@4.18.0-305.40.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "perf-0:4.18.0-305.40.1.el8_4.s390x", "product": { "name": "perf-0:4.18.0-305.40.1.el8_4.s390x", "product_id": "perf-0:4.18.0-305.40.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@4.18.0-305.40.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-305.40.1.el8_4.s390x", "product": { "name": "python3-perf-0:4.18.0-305.40.1.el8_4.s390x", "product_id": "python3-perf-0:4.18.0-305.40.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@4.18.0-305.40.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "product": { "name": "bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "product_id": "bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-305.40.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "product_id": "kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-305.40.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "product": { "name": "kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "product_id": "kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-305.40.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x", "product": { "name": "kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x", "product_id": "kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@4.18.0-305.40.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "product_id": "kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-305.40.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "product": { "name": "kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "product_id": "kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-debuginfo@4.18.0-305.40.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "product": { "name": "perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "product_id": "perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-305.40.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "product": { "name": "python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "product_id": "python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-305.40.1.el8_4?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "kernel-0:4.18.0-305.40.1.el8_4.src", "product": { "name": "kernel-0:4.18.0-305.40.1.el8_4.src", "product_id": "kernel-0:4.18.0-305.40.1.el8_4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-305.40.1.el8_4?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch", "product": { "name": "kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch", "product_id": "kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-abi-stablelists@4.18.0-305.40.1.el8_4?arch=noarch" } } }, { "category": "product_version", "name": "kernel-doc-0:4.18.0-305.40.1.el8_4.noarch", "product": { "name": "kernel-doc-0:4.18.0-305.40.1.el8_4.noarch", "product_id": "kernel-doc-0:4.18.0-305.40.1.el8_4.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@4.18.0-305.40.1.el8_4?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-305.40.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64" }, "product_reference": "bpftool-0:4.18.0-305.40.1.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-305.40.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le" }, "product_reference": "bpftool-0:4.18.0-305.40.1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x" }, "product_reference": "bpftool-0:4.18.0-305.40.1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-305.40.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64" }, "product_reference": "bpftool-0:4.18.0-305.40.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le" }, "product_reference": "bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x" }, "product_reference": "bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-305.40.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64" }, "product_reference": "kernel-0:4.18.0-305.40.1.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-305.40.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le" }, "product_reference": "kernel-0:4.18.0-305.40.1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x" }, "product_reference": "kernel-0:4.18.0-305.40.1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-305.40.1.el8_4.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src" }, "product_reference": "kernel-0:4.18.0-305.40.1.el8_4.src", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-305.40.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64" }, "product_reference": "kernel-0:4.18.0-305.40.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch" }, "product_reference": "kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-305.40.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64" }, "product_reference": "kernel-core-0:4.18.0-305.40.1.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le" }, "product_reference": "kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x" }, "product_reference": "kernel-core-0:4.18.0-305.40.1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-305.40.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64" }, "product_reference": "kernel-core-0:4.18.0-305.40.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64" }, "product_reference": "kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le" }, "product_reference": "kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x" }, "product_reference": "kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64" }, "product_reference": "kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64" }, "product_reference": "kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le" }, "product_reference": "kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x" }, "product_reference": "kernel-debug-0:4.18.0-305.40.1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64" }, "product_reference": "kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64" }, "product_reference": "kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le" }, "product_reference": "kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x" }, "product_reference": "kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64" }, "product_reference": "kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64" }, "product_reference": "kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le" }, "product_reference": "kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x" }, "product_reference": "kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64" }, "product_reference": "kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64" }, "product_reference": "kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le" }, "product_reference": "kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x" }, "product_reference": "kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64" }, "product_reference": "kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64" }, "product_reference": "kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le" }, "product_reference": "kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x" }, "product_reference": "kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64" }, "product_reference": "kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64" }, "product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64" }, "product_reference": "kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le" }, "product_reference": "kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x" }, "product_reference": "kernel-devel-0:4.18.0-305.40.1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64" }, "product_reference": "kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:4.18.0-305.40.1.el8_4.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch" }, "product_reference": "kernel-doc-0:4.18.0-305.40.1.el8_4.noarch", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64" }, "product_reference": "kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le" }, "product_reference": "kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x" }, "product_reference": "kernel-headers-0:4.18.0-305.40.1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64" }, "product_reference": "kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64" }, "product_reference": "kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le" }, "product_reference": "kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x" }, "product_reference": "kernel-modules-0:4.18.0-305.40.1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64" }, "product_reference": "kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64" }, "product_reference": "kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le" }, "product_reference": "kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x" }, "product_reference": "kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64" }, "product_reference": "kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64" }, "product_reference": "kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le" }, "product_reference": "kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x" }, "product_reference": "kernel-tools-0:4.18.0-305.40.1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64" }, "product_reference": "kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64" }, "product_reference": "kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le" }, "product_reference": "kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64" }, "product_reference": "kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x" }, "product_reference": "kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x" }, "product_reference": "kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x" }, "product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x" }, "product_reference": "kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x" }, "product_reference": "kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x" }, "product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-305.40.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64" }, "product_reference": "perf-0:4.18.0-305.40.1.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-305.40.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le" }, "product_reference": "perf-0:4.18.0-305.40.1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x" }, "product_reference": "perf-0:4.18.0-305.40.1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-305.40.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64" }, "product_reference": "perf-0:4.18.0-305.40.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64" }, "product_reference": "perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le" }, "product_reference": "perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x" }, "product_reference": "perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64" }, "product_reference": "perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-305.40.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64" }, "product_reference": "python3-perf-0:4.18.0-305.40.1.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le" }, "product_reference": "python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x" }, "product_reference": "python3-perf-0:4.18.0-305.40.1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-305.40.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64" }, "product_reference": "python3-perf-0:4.18.0-305.40.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-305.40.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64" }, "product_reference": "bpftool-0:4.18.0-305.40.1.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-305.40.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le" }, "product_reference": "bpftool-0:4.18.0-305.40.1.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x" }, "product_reference": "bpftool-0:4.18.0-305.40.1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-305.40.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64" }, "product_reference": "bpftool-0:4.18.0-305.40.1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le" }, "product_reference": "bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x" }, "product_reference": "bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-305.40.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64" }, "product_reference": "kernel-0:4.18.0-305.40.1.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-305.40.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le" }, "product_reference": "kernel-0:4.18.0-305.40.1.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x" }, "product_reference": "kernel-0:4.18.0-305.40.1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-305.40.1.el8_4.src as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src" }, "product_reference": "kernel-0:4.18.0-305.40.1.el8_4.src", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-305.40.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64" }, "product_reference": "kernel-0:4.18.0-305.40.1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch" }, "product_reference": "kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-305.40.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64" }, "product_reference": "kernel-core-0:4.18.0-305.40.1.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le" }, "product_reference": "kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x" }, "product_reference": "kernel-core-0:4.18.0-305.40.1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-305.40.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64" }, "product_reference": "kernel-core-0:4.18.0-305.40.1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64" }, "product_reference": "kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le" }, "product_reference": "kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x" }, "product_reference": "kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64" }, "product_reference": "kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64" }, "product_reference": "kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le" }, "product_reference": "kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x" }, "product_reference": "kernel-debug-0:4.18.0-305.40.1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64" }, "product_reference": "kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64" }, "product_reference": "kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le" }, "product_reference": "kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x" }, "product_reference": "kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64" }, "product_reference": "kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64" }, "product_reference": "kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le" }, "product_reference": "kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x" }, "product_reference": "kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64" }, "product_reference": "kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64" }, "product_reference": "kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le" }, "product_reference": "kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x" }, "product_reference": "kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64" }, "product_reference": "kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64" }, "product_reference": "kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le" }, "product_reference": "kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x" }, "product_reference": "kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64" }, "product_reference": "kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64" }, "product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64" }, "product_reference": "kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le" }, "product_reference": "kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x" }, "product_reference": "kernel-devel-0:4.18.0-305.40.1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64" }, "product_reference": "kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:4.18.0-305.40.1.el8_4.noarch as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch" }, "product_reference": "kernel-doc-0:4.18.0-305.40.1.el8_4.noarch", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64" }, "product_reference": "kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le" }, "product_reference": "kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x" }, "product_reference": "kernel-headers-0:4.18.0-305.40.1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64" }, "product_reference": "kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64" }, "product_reference": "kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le" }, "product_reference": "kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x" }, "product_reference": "kernel-modules-0:4.18.0-305.40.1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64" }, "product_reference": "kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64" }, "product_reference": "kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le" }, "product_reference": "kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x" }, "product_reference": "kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64" }, "product_reference": "kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64" }, "product_reference": "kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le" }, "product_reference": "kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x" }, "product_reference": "kernel-tools-0:4.18.0-305.40.1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64" }, "product_reference": "kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64" }, "product_reference": "kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le" }, "product_reference": "kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64" }, "product_reference": "kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x" }, "product_reference": "kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x" }, "product_reference": "kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x" }, "product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x" }, "product_reference": "kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x" }, "product_reference": "kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x" }, "product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-305.40.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64" }, "product_reference": "perf-0:4.18.0-305.40.1.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-305.40.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le" }, "product_reference": "perf-0:4.18.0-305.40.1.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x" }, "product_reference": "perf-0:4.18.0-305.40.1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-305.40.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64" }, "product_reference": "perf-0:4.18.0-305.40.1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64" }, "product_reference": "perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le" }, "product_reference": "perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x" }, "product_reference": "perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64" }, "product_reference": "perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-305.40.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64" }, "product_reference": "python3-perf-0:4.18.0-305.40.1.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le" }, "product_reference": "python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x" }, "product_reference": "python3-perf-0:4.18.0-305.40.1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-305.40.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64" }, "product_reference": "python3-perf-0:4.18.0-305.40.1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-0920", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2021-12-13T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2031930" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in unix_dgram_recvmsg in net/unix/af_unix.c in the Linux kernel\u0027s garbage collection for Unix domain socket file handlers. In this flaw, a missing cleanup may lead to a use-after-free due to a race problem. This flaw allows a local user to crash the system or escalate their privileges on the system.\r\n\r\nA read-after-free memory flaw was found in the Linux kernel\u0027s garbage collection for Unix domain socket file handlers in the way users call close() and fget() simultaneously and can potentially trigger a race condition. This flaw allows a local user to crash the system or escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Use After Free in unix_gc() which could result in a local privilege escalation", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64" ], "known_not_affected": [ "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-0920" }, { "category": "external", "summary": "RHBZ#2031930", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2031930" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-0920", "url": "https://www.cve.org/CVERecord?id=CVE-2021-0920" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-0920", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-0920" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cbcf01128d0a92e131bd09f1688fe032480b65ca", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cbcf01128d0a92e131bd09f1688fe032480b65ca" }, { "category": "external", "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog", "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog" } ], "release_date": "2021-07-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-03-08T16:48:10+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2022:0777" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.", "product_ids": [ "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.4, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64" ] } ], "threats": [ { "category": "exploit_status", "date": "2022-05-23T00:00:00+00:00", "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog" }, { "category": "impact", "details": "Important" } ], "title": "kernel: Use After Free in unix_gc() which could result in a local privilege escalation" }, { "acknowledgments": [ { "names": [ "Hao Sun" ] } ], "cve": "CVE-2021-4028", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2021-11-29T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2027201" } ], "notes": [ { "category": "description", "text": "A flaw in the Linux kernel\u0027s implementation of RDMA communications manager listener code allowed an attacker with local access to setup a socket to listen on a high port allowing for a list element to be used after free. Given the ability to execute code, a local attacker could leverage this use-after-free to crash the system or possibly escalate privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: use-after-free in RDMA listen()", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64" ], "known_not_affected": [ "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-4028" }, { "category": "external", "summary": "RHBZ#2027201", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2027201" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-4028", "url": "https://www.cve.org/CVERecord?id=CVE-2021-4028" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-4028", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4028" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=bc0bdc5afaa74", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=bc0bdc5afaa74" }, { "category": "external", "summary": "https://lkml.org/lkml/2021/10/4/697", "url": "https://lkml.org/lkml/2021/10/4/697" } ], "release_date": "2021-10-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-03-08T16:48:10+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2022:0777" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options does not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: use-after-free in RDMA listen()" }, { "cve": "CVE-2021-47544", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "discovery_date": "2024-05-24T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2283406" } ], "notes": [ { "category": "description", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\ntcp: fix page frag corruption on page fault\n\nSteffen reported a TCP stream corruption for HTTP requests\nserved by the apache web-server using a cifs mount-point\nand memory mapping the relevant file.\n\nThe root cause is quite similar to the one addressed by\ncommit 20eb4f29b602 (\"net: fix sk_page_frag() recursion from\nmemory reclaim\"). Here the nested access to the task page frag\nis caused by a page fault on the (mmapped) user-space memory\nbuffer coming from the cifs file.\n\nThe page fault handler performs an smb transaction on a different\nsocket, inside the same process context. Since sk-\u003esk_allaction\nfor such socket does not prevent the usage for the task_frag,\nthe nested allocation modify \"under the hood\" the page frag\nin use by the outer sendmsg call, corrupting the stream.\n\nThe overall relevant stack trace looks like the following:\n\nhttpd 78268 [001] 3461630.850950: probe:tcp_sendmsg_locked:\n ffffffff91461d91 tcp_sendmsg_locked+0x1\n ffffffff91462b57 tcp_sendmsg+0x27\n ffffffff9139814e sock_sendmsg+0x3e\n ffffffffc06dfe1d smb_send_kvec+0x28\n [...]\n ffffffffc06cfaf8 cifs_readpages+0x213\n ffffffff90e83c4b read_pages+0x6b\n ffffffff90e83f31 __do_page_cache_readahead+0x1c1\n ffffffff90e79e98 filemap_fault+0x788\n ffffffff90eb0458 __do_fault+0x38\n ffffffff90eb5280 do_fault+0x1a0\n ffffffff90eb7c84 __handle_mm_fault+0x4d4\n ffffffff90eb8093 handle_mm_fault+0xc3\n ffffffff90c74f6d __do_page_fault+0x1ed\n ffffffff90c75277 do_page_fault+0x37\n ffffffff9160111e page_fault+0x1e\n ffffffff9109e7b5 copyin+0x25\n ffffffff9109eb40 _copy_from_iter_full+0xe0\n ffffffff91462370 tcp_sendmsg_locked+0x5e0\n ffffffff91462370 tcp_sendmsg_locked+0x5e0\n ffffffff91462b57 tcp_sendmsg+0x27\n ffffffff9139815c sock_sendmsg+0x4c\n ffffffff913981f7 sock_write_iter+0x97\n ffffffff90f2cc56 do_iter_readv_writev+0x156\n ffffffff90f2dff0 do_iter_write+0x80\n ffffffff90f2e1c3 vfs_writev+0xa3\n ffffffff90f2e27c do_writev+0x5c\n ffffffff90c042bb do_syscall_64+0x5b\n ffffffff916000ad entry_SYSCALL_64_after_hwframe+0x65\n\nThe cifs filesystem rightfully sets sk_allocations to GFP_NOFS,\nwe can avoid the nesting using the sk page frag for allocation\nlacking the __GFP_FS flag. Do not define an additional mm-helper\nfor that, as this is strictly tied to the sk page frag usage.\n\nv1 -\u003e v2:\n - use a stricted sk_page_frag() check instead of reordering the\n code (Eric)", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: tcp: fix page frag corruption on page fault", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-47544" }, { "category": "external", "summary": "RHBZ#2283406", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2283406" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-47544", "url": "https://www.cve.org/CVERecord?id=CVE-2021-47544" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-47544", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-47544" }, { "category": "external", "summary": "https://lore.kernel.org/linux-cve-announce/2024052440-CVE-2021-47544-ceb5@gregkh/T", "url": "https://lore.kernel.org/linux-cve-announce/2024052440-CVE-2021-47544-ceb5@gregkh/T" } ], "release_date": "2024-05-24T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-03-08T16:48:10+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2022:0777" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: tcp: fix page frag corruption on page fault" }, { "cve": "CVE-2022-0330", "cwe": { "id": "CWE-281", "name": "Improper Preservation of Permissions" }, "discovery_date": "2022-01-19T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2042404" } ], "notes": [ { "category": "description", "text": "A random memory access flaw was found in the Linux kernel\u2019s GPU i915 kernel driver functionality in the way a user may run malicious code on the GPU. This flaw allows a local user to crash the system or escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: possible privileges escalation due to missing TLB flush", "title": "Vulnerability summary" }, { "category": "other", "text": "For the Red Hat Enterprise Linux default configuration, the issue occurs only if a local user is running malicious code on GPU. The GPU is used and the user is required to have privileges to access the i915 Intel GPU.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64" ], "known_not_affected": [ "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-0330" }, { "category": "external", "summary": "RHBZ#2042404", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2042404" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-0330", "url": "https://www.cve.org/CVERecord?id=CVE-2022-0330" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0330", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0330" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2022/01/25/12", "url": "https://www.openwall.com/lists/oss-security/2022/01/25/12" } ], "release_date": "2022-01-25T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-03-08T16:48:10+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2022:0777" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.", "product_ids": [ "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: possible privileges escalation due to missing TLB flush" }, { "cve": "CVE-2022-0435", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2022-01-31T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2048738" } ], "notes": [ { "category": "description", "text": "A stack overflow flaw was found in the Linux kernel\u2019s TIPC protocol functionality in the way a user sends a packet with malicious content where the number of domain member nodes is higher than the 64 allowed. This flaw allows a remote user to crash the system or possibly escalate their privileges if they have access to the TIPC network.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: remote stack overflow via kernel panic on systems using TIPC may lead to DoS", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat recommends to use TIPC Encryption to secure TIPC procotol\u0027s payload or use transport level to separate and/or secure (by both encrypting and authenticating via eg. IPSec/MACSec) the communication between nodes.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64" ], "known_not_affected": [ "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-0435" }, { "category": "external", "summary": "RHBZ#2048738", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2048738" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-0435", "url": "https://www.cve.org/CVERecord?id=CVE-2022-0435" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0435", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0435" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2022/02/10/1", "url": "https://www.openwall.com/lists/oss-security/2022/02/10/1" } ], "release_date": "2022-02-10T14:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-03-08T16:48:10+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2022:0777" }, { "category": "workaround", "details": "The TIPC module will NOT be automatically loaded. When required, administrative action is needed to explicitly load this module.\n\nLoading the module can be prevented with the following instructions:\n# echo \"install tipc /bin/true\" \u003e\u003e /etc/modprobe.d/disable-tipc.conf\nThe system will need to be restarted if the tipc module is loaded. In most circumstances, the TIPC kernel module will be unable to be unloaded while any network interfaces are active and the protocol is in use.\n\nIf the system requires this module to work correctly, this mitigation may not be suitable.", "product_ids": [ "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: remote stack overflow via kernel panic on systems using TIPC may lead to DoS" }, { "cve": "CVE-2022-0516", "cwe": { "id": "CWE-201", "name": "Insertion of Sensitive Information Into Sent Data" }, "discovery_date": "2022-02-03T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2050237" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in kvm_s390_guest_sida_op in the arch/s390/kvm/kvm-s390.c function in KVM for s390 in the Linux kernel. This flaw allows a local attacker with a normal user privilege to obtain unauthorized memory write access.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: missing check in ioctl allows kernel memory read/write", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64" ], "known_not_affected": [ "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-0516" }, { "category": "external", "summary": "RHBZ#2050237", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2050237" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-0516", "url": "https://www.cve.org/CVERecord?id=CVE-2022-0516" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0516", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0516" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=09a93c1df3eafa43bcdfd7bf837c574911f12f55", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=09a93c1df3eafa43bcdfd7bf837c574911f12f55" } ], "release_date": "2022-02-09T06:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-03-08T16:48:10+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2022:0777" }, { "category": "workaround", "details": "As the kvm.ko kernel module will be auto-loaded when required, its use can be disabled by preventing the module from loading with the following instructions:\n\n# echo \"install kvm /bin/true\" \u003e\u003e /etc/modprobe.d/disable-kvm.conf\n\nIf the system requires this module to work correctly, this mitigation may not be suitable.\n\nIf you need further assistance, see the KCS article https://access.redhat.com/solutions/41278 or contact Red Hat Global Support Services.", "product_ids": [ "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: missing check in ioctl allows kernel memory read/write" }, { "cve": "CVE-2022-22942", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2022-01-24T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2044809" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw was found in the Linux kernel\u2019s vmw_execbuf_copy_fence_user function in drivers/gpu/drm/vmwgfx/vmwgfx_execbuf.c in vmwgfx. This flaw allows a local attacker with user privileges to cause a privilege escalation problem.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: failing usercopy allows for use-after-free exploitation", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64" ], "known_not_affected": [ "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-22942" }, { "category": "external", "summary": "RHBZ#2044809", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2044809" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-22942", "url": "https://www.cve.org/CVERecord?id=CVE-2022-22942" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-22942", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-22942" } ], "release_date": "2022-01-27T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-03-08T16:48:10+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2022:0777" }, { "category": "workaround", "details": "Mitigation for this issue is to skip loading the affected module vmwgfx onto the system until we have a fix available. This can be done by a blacklist mechanism and ensures the driver is not loaded at the boot time.\n~~~\nHow do I blacklist a kernel module to prevent it from loading automatically?\nhttps://access.redhat.com/solutions/41278 \n~~~", "product_ids": [ "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: failing usercopy allows for use-after-free exploitation" } ] }
rhsa-2022_1263
Vulnerability from csaf_redhat
Published
2022-04-07 09:05
Modified
2024-11-06 00:39
Summary
Red Hat Security Advisory: RHV-H security update (redhat-virtualization-host) 4.3.22
Notes
Topic
An update for redhat-release-virtualization-host and redhat-virtualization-host is now available for Red Hat Virtualization 4 for Red Hat Enterprise Linux 7.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The redhat-virtualization-host packages provide the Red Hat Virtualization Host.
These packages include redhat-release-virtualization-host. Red Hat
Virtualization Hosts (RHVH) are installed using a special build of Red Hat
Enterprise Linux with only the packages required to host virtual machines.
RHVH features a Cockpit user interface for monitoring the host's resources and performing administrative tasks.
Security Fix(es):
* kernel: Use After Free in unix_gc() which could result in a local privilege escalation (CVE-2021-0920)
* kernel: use-after-free in RDMA listen() (CVE-2021-4028)
* kernel: fget: check that the fd still exists after getting a ref to it (CVE-2021-4083)
* kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL (CVE-2021-4155)
* aide: heap-based buffer overflow on outputs larger than B64_BUF (CVE-2021-45417)
* kernel: possible privileges escalation due to missing TLB flush (CVE-2022-0330)
* openssl: Infinite loop in BN_mod_sqrt() reachable when parsing certificates (CVE-2022-0778)
* kernel: failing usercopy allows for use-after-free exploitation (CVE-2022-22942)
* cyrus-sasl: failure to properly escape SQL input allows an attacker to execute arbitrary SQL commands (CVE-2022-24407)
* expat: Malformed 2- and 3-byte UTF-8 sequences can lead to arbitrary code execution (CVE-2022-25235)
* expat: Namespace-separator characters in "xmlns[:prefix]" attribute values can lead to arbitrary code execution (CVE-2022-25236)
* expat: Integer overflow in storeRawNames() (CVE-2022-25315)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* RHV-H has been rebased on RHEL-7.9.z #13 (BZ#2048409)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for redhat-release-virtualization-host and redhat-virtualization-host is now available for Red Hat Virtualization 4 for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The redhat-virtualization-host packages provide the Red Hat Virtualization Host.\nThese packages include redhat-release-virtualization-host. Red Hat\nVirtualization Hosts (RHVH) are installed using a special build of Red Hat\nEnterprise Linux with only the packages required to host virtual machines. \nRHVH features a Cockpit user interface for monitoring the host\u0027s resources and performing administrative tasks.\n\nSecurity Fix(es):\n\n* kernel: Use After Free in unix_gc() which could result in a local privilege escalation (CVE-2021-0920)\n\n* kernel: use-after-free in RDMA listen() (CVE-2021-4028)\n\n* kernel: fget: check that the fd still exists after getting a ref to it (CVE-2021-4083)\n\n* kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL (CVE-2021-4155)\n\n* aide: heap-based buffer overflow on outputs larger than B64_BUF (CVE-2021-45417)\n\n* kernel: possible privileges escalation due to missing TLB flush (CVE-2022-0330)\n\n* openssl: Infinite loop in BN_mod_sqrt() reachable when parsing certificates (CVE-2022-0778)\n\n* kernel: failing usercopy allows for use-after-free exploitation (CVE-2022-22942)\n\n* cyrus-sasl: failure to properly escape SQL input allows an attacker to execute arbitrary SQL commands (CVE-2022-24407)\n\n* expat: Malformed 2- and 3-byte UTF-8 sequences can lead to arbitrary code execution (CVE-2022-25235)\n\n* expat: Namespace-separator characters in \"xmlns[:prefix]\" attribute values can lead to arbitrary code execution (CVE-2022-25236)\n\n* expat: Integer overflow in storeRawNames() (CVE-2022-25315)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* RHV-H has been rebased on RHEL-7.9.z #13 (BZ#2048409)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2022:1263", "url": "https://access.redhat.com/errata/RHSA-2022:1263" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2027201", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2027201" }, { "category": "external", "summary": "2029923", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2029923" }, { "category": "external", "summary": "2031930", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2031930" }, { "category": "external", "summary": "2034813", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034813" }, { "category": "external", "summary": "2041489", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041489" }, { "category": "external", "summary": "2042404", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2042404" }, { "category": "external", "summary": "2044809", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2044809" }, { "category": "external", "summary": "2048409", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2048409" }, { "category": "external", "summary": "2055326", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2055326" }, { "category": "external", "summary": "2056363", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2056363" }, { "category": "external", "summary": "2056366", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2056366" }, { "category": "external", "summary": "2056370", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2056370" }, { "category": "external", "summary": "2062202", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2062202" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_1263.json" } ], "title": "Red Hat Security Advisory: RHV-H security update (redhat-virtualization-host) 4.3.22", "tracking": { "current_release_date": "2024-11-06T00:39:10+00:00", "generator": { "date": "2024-11-06T00:39:10+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2022:1263", "initial_release_date": "2022-04-07T09:05:42+00:00", "revision_history": [ { "date": "2022-04-07T09:05:42+00:00", "number": "1", "summary": "Initial version" }, { "date": "2022-04-07T09:05:42+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T00:39:10+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "RHEL 7-based RHEV-H for RHEV 4 (build requirements)", "product": { "name": "RHEL 7-based RHEV-H for RHEV 4 (build requirements)", "product_id": "7Server-RHEV-4-HypervisorBuild-7", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::hypervisor" } } }, { "category": "product_name", "name": "Red Hat Virtualization 4 Hypervisor for RHEL 7", "product": { "name": "Red Hat Virtualization 4 Hypervisor for RHEL 7", "product_id": "7Server-RHEV-4-Hypervisor-7", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::hypervisor" } } } ], "category": "product_family", "name": "Red Hat Virtualization" }, { "branches": [ { "category": "product_version", "name": "redhat-release-virtualization-host-0:4.3.22-1.el7ev.src", "product": { "name": "redhat-release-virtualization-host-0:4.3.22-1.el7ev.src", "product_id": "redhat-release-virtualization-host-0:4.3.22-1.el7ev.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-release-virtualization-host@4.3.22-1.el7ev?arch=src" } } }, { "category": "product_version", "name": "redhat-virtualization-host-productimg-0:4.3.22-1.el7.src", "product": { "name": "redhat-virtualization-host-productimg-0:4.3.22-1.el7.src", "product_id": "redhat-virtualization-host-productimg-0:4.3.22-1.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-virtualization-host-productimg@4.3.22-1.el7?arch=src" } } }, { "category": "product_version", "name": "redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "product": { "name": "redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "product_id": "redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-virtualization-host@4.3.22-20220330.1.el7_9?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64", "product": { "name": "redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64", "product_id": "redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-release-virtualization-host@4.3.22-1.el7ev?arch=x86_64" } } }, { "category": "product_version", "name": "redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64", "product": { "name": "redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64", "product_id": "redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-virtualization-host-productimg@4.3.22-1.el7?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch", "product": { "name": "redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch", "product_id": "redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-virtualization-host-image-update-placeholder@4.3.22-1.el7ev?arch=noarch" } } }, { "category": "product_version", "name": "redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch", "product": { "name": "redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch", "product_id": "redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-virtualization-host-image-update@4.3.22-20220330.1.el7_9?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src as a component of Red Hat Virtualization 4 Hypervisor for RHEL 7", "product_id": "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src" }, "product_reference": "redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "relates_to_product_reference": "7Server-RHEV-4-Hypervisor-7" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch as a component of Red Hat Virtualization 4 Hypervisor for RHEL 7", "product_id": "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch" }, "product_reference": "redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch", "relates_to_product_reference": "7Server-RHEV-4-Hypervisor-7" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-release-virtualization-host-0:4.3.22-1.el7ev.src as a component of RHEL 7-based RHEV-H for RHEV 4 (build requirements)", "product_id": "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src" }, "product_reference": "redhat-release-virtualization-host-0:4.3.22-1.el7ev.src", "relates_to_product_reference": "7Server-RHEV-4-HypervisorBuild-7" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64 as a component of RHEL 7-based RHEV-H for RHEV 4 (build requirements)", "product_id": "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64" }, "product_reference": "redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64", "relates_to_product_reference": "7Server-RHEV-4-HypervisorBuild-7" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src as a component of RHEL 7-based RHEV-H for RHEV 4 (build requirements)", "product_id": "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src" }, "product_reference": "redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "relates_to_product_reference": "7Server-RHEV-4-HypervisorBuild-7" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch as a component of RHEL 7-based RHEV-H for RHEV 4 (build requirements)", "product_id": "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch" }, "product_reference": "redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch", "relates_to_product_reference": "7Server-RHEV-4-HypervisorBuild-7" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch as a component of RHEL 7-based RHEV-H for RHEV 4 (build requirements)", "product_id": "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch" }, "product_reference": "redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch", "relates_to_product_reference": "7Server-RHEV-4-HypervisorBuild-7" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-virtualization-host-productimg-0:4.3.22-1.el7.src as a component of RHEL 7-based RHEV-H for RHEV 4 (build requirements)", "product_id": "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src" }, "product_reference": "redhat-virtualization-host-productimg-0:4.3.22-1.el7.src", "relates_to_product_reference": "7Server-RHEV-4-HypervisorBuild-7" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64 as a component of RHEL 7-based RHEV-H for RHEV 4 (build requirements)", "product_id": "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64" }, "product_reference": "redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64", "relates_to_product_reference": "7Server-RHEV-4-HypervisorBuild-7" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-0920", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2021-12-13T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2031930" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in unix_dgram_recvmsg in net/unix/af_unix.c in the Linux kernel\u0027s garbage collection for Unix domain socket file handlers. In this flaw, a missing cleanup may lead to a use-after-free due to a race problem. This flaw allows a local user to crash the system or escalate their privileges on the system.\r\n\r\nA read-after-free memory flaw was found in the Linux kernel\u0027s garbage collection for Unix domain socket file handlers in the way users call close() and fget() simultaneously and can potentially trigger a race condition. This flaw allows a local user to crash the system or escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Use After Free in unix_gc() which could result in a local privilege escalation", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch" ], "known_not_affected": [ "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-0920" }, { "category": "external", "summary": "RHBZ#2031930", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2031930" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-0920", "url": "https://www.cve.org/CVERecord?id=CVE-2021-0920" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-0920", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-0920" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cbcf01128d0a92e131bd09f1688fe032480b65ca", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cbcf01128d0a92e131bd09f1688fe032480b65ca" }, { "category": "external", "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog", "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog" } ], "release_date": "2021-07-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-04-07T09:05:42+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/2974891", "product_ids": [ "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:1263" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.", "product_ids": [ "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.4, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch" ] } ], "threats": [ { "category": "exploit_status", "date": "2022-05-23T00:00:00+00:00", "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog" }, { "category": "impact", "details": "Important" } ], "title": "kernel: Use After Free in unix_gc() which could result in a local privilege escalation" }, { "acknowledgments": [ { "names": [ "Hao Sun" ] } ], "cve": "CVE-2021-4028", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2021-11-29T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2027201" } ], "notes": [ { "category": "description", "text": "A flaw in the Linux kernel\u0027s implementation of RDMA communications manager listener code allowed an attacker with local access to setup a socket to listen on a high port allowing for a list element to be used after free. Given the ability to execute code, a local attacker could leverage this use-after-free to crash the system or possibly escalate privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: use-after-free in RDMA listen()", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch" ], "known_not_affected": [ "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-4028" }, { "category": "external", "summary": "RHBZ#2027201", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2027201" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-4028", "url": "https://www.cve.org/CVERecord?id=CVE-2021-4028" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-4028", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4028" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=bc0bdc5afaa74", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=bc0bdc5afaa74" }, { "category": "external", "summary": "https://lkml.org/lkml/2021/10/4/697", "url": "https://lkml.org/lkml/2021/10/4/697" } ], "release_date": "2021-10-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-04-07T09:05:42+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/2974891", "product_ids": [ "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:1263" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options does not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: use-after-free in RDMA listen()" }, { "cve": "CVE-2021-4083", "cwe": { "id": "CWE-362", "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)" }, "discovery_date": "2021-12-06T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2029923" } ], "notes": [ { "category": "description", "text": "A read-after-free memory flaw was found in the Linux kernel\u0027s garbage collection for Unix domain socket file handlers in the way users call close() and fget() simultaneously and can potentially trigger a race condition. This flaw allows a local user to crash the system or escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: fget: check that the fd still exists after getting a ref to it", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch" ], "known_not_affected": [ "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-4083" }, { "category": "external", "summary": "RHBZ#2029923", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2029923" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-4083", "url": "https://www.cve.org/CVERecord?id=CVE-2021-4083" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-4083", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4083" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=054aa8d439b9", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=054aa8d439b9" } ], "release_date": "2021-12-03T08:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-04-07T09:05:42+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/2974891", "product_ids": [ "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:1263" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.", "product_ids": [ "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.4, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: fget: check that the fd still exists after getting a ref to it" }, { "acknowledgments": [ { "names": [ "Kirill Tkhai" ], "organization": "Virtuozzo Kernel team" } ], "cve": "CVE-2021-4155", "cwe": { "id": "CWE-131", "name": "Incorrect Calculation of Buffer Size" }, "discovery_date": "2021-12-18T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2034813" } ], "notes": [ { "category": "description", "text": "A data leak flaw was found in the way XFS_IOC_ALLOCSP IOCTL in the XFS filesystem allowed for size increase of files with unaligned size. A local attacker could use this flaw to leak data on the XFS filesystem otherwise not accessible to them.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch" ], "known_not_affected": [ "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-4155" }, { "category": "external", "summary": "RHBZ#2034813", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034813" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-4155", "url": "https://www.cve.org/CVERecord?id=CVE-2021-4155" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-4155", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4155" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=983d8e60f50806f90534cc5373d0ce867e5aaf79", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=983d8e60f50806f90534cc5373d0ce867e5aaf79" } ], "release_date": "2022-01-10T06:36:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-04-07T09:05:42+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/2974891", "product_ids": [ "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:1263" }, { "category": "workaround", "details": "This issue can be mitigated by ensuring xfs_alloc_file_space is not called with \"0\" as an argument.\n\nThis can be done with a SystemTap script (which resets \"0\" with XFS_BMAPI_PREALLOC), below are the steps:\n\n1) Save the following script in a \u0027CVE-2021-4155.stp\u0027 file\n\n--- On Red Hat Enterprise Linux 6 ---\nprobe module(\"xfs\").function(\"xfs_alloc_file_space\") {\n\tif ($alloc_type == 0)\n\t\t$alloc_type = 0x40;\t# XFS_BMAPI_PREALLOC\n}\n--- On Red Hat Enterprise Linux 6 ---\n\n--- On Red Hat Enterprise Linux 7 onwards ---\nprobe module(\"xfs\").function(\"xfs_alloc_file_space\") {\n\tif ($alloc_type == 0)\n\t\t$alloc_type = 0x8;\t# XFS_BMAPI_PREALLOC\n}\n--- On Red Hat Enterprise Linux 7 onwards ---\n\n2) Install systemtap package and its dependencies\n\n # yum install -y systemtap systemtap-runtime\n # yum install -y kernel-devel kernel-debuginfo\n\n3) Build the mitigation kernel module as root.\n\n # stap -r `uname -r` -m cve_2021_4155.ko -g CVE-2021-4155.stp -p4\n\n4) Load the mitigation module as root\n\n # staprun -L cve_2021_4155.ko\n\n\n\nWhat is SystemTap and how to use it?\nhttps://access.redhat.com/solutions/5441", "product_ids": [ "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL" }, { "cve": "CVE-2021-45417", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2022-01-16T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2041489" } ], "notes": [ { "category": "description", "text": "A heap-based buffer overflow vulnerability in the base64 functions of AIDE, an advanced intrusion detection system. An attacker could crash the program and possibly execute arbitrary code through large (\u003c16k) extended file attributes or ACL.", "title": "Vulnerability description" }, { "category": "summary", "text": "aide: heap-based buffer overflow on outputs larger than B64_BUF", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch" ], "known_not_affected": [ "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-45417" }, { "category": "external", "summary": "RHBZ#2041489", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041489" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-45417", "url": "https://www.cve.org/CVERecord?id=CVE-2021-45417" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-45417", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-45417" } ], "release_date": "2022-01-20T14:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-04-07T09:05:42+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/2974891", "product_ids": [ "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:1263" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "aide: heap-based buffer overflow on outputs larger than B64_BUF" }, { "cve": "CVE-2022-0330", "cwe": { "id": "CWE-281", "name": "Improper Preservation of Permissions" }, "discovery_date": "2022-01-19T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2042404" } ], "notes": [ { "category": "description", "text": "A random memory access flaw was found in the Linux kernel\u2019s GPU i915 kernel driver functionality in the way a user may run malicious code on the GPU. This flaw allows a local user to crash the system or escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: possible privileges escalation due to missing TLB flush", "title": "Vulnerability summary" }, { "category": "other", "text": "For the Red Hat Enterprise Linux default configuration, the issue occurs only if a local user is running malicious code on GPU. The GPU is used and the user is required to have privileges to access the i915 Intel GPU.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch" ], "known_not_affected": [ "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-0330" }, { "category": "external", "summary": "RHBZ#2042404", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2042404" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-0330", "url": "https://www.cve.org/CVERecord?id=CVE-2022-0330" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0330", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0330" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2022/01/25/12", "url": "https://www.openwall.com/lists/oss-security/2022/01/25/12" } ], "release_date": "2022-01-25T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-04-07T09:05:42+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/2974891", "product_ids": [ "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:1263" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.", "product_ids": [ "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: possible privileges escalation due to missing TLB flush" }, { "cve": "CVE-2022-0778", "cwe": { "id": "CWE-835", "name": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)" }, "discovery_date": "2022-03-09T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2062202" } ], "notes": [ { "category": "description", "text": "A flaw was found in OpenSSL. It is possible to trigger an infinite loop by crafting a certificate that has invalid elliptic curve parameters. Since certificate parsing happens before verification of the certificate signature, any process that parses an externally supplied certificate may be subject to a denial of service attack.", "title": "Vulnerability description" }, { "category": "summary", "text": "openssl: Infinite loop in BN_mod_sqrt() reachable when parsing certificates", "title": "Vulnerability summary" }, { "category": "other", "text": "While Red Hat initially stated not to be directly affected by this flaw, after further investigation we found that the versions of OpenSSL as shipped in Red Hat Enterprise Linux 6, 7, and 8 are vulnerable to a denial of service attack through malicious Elliptic Curve parameters. During processing of the parameters OpenSSL will call BN_mod_sqrt() with invalid arguments, causing the process to enter an infinite loop. The invalid EC parameters can be provided to OpenSSL through X.509 certificates (used in TLS connections), through public and private keys, through certificate signing requests and other places where applications process Elliptic Curve parameters. The flaw has been rated as having a security impact of Important. A future update will address this issue in Red Hat Enterprise Linux 6, 7 and 8.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch" ], "known_not_affected": [ "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-0778" }, { "category": "external", "summary": "RHBZ#2062202", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2062202" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-0778", "url": "https://www.cve.org/CVERecord?id=CVE-2022-0778" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0778", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0778" }, { "category": "external", "summary": "https://www.openssl.org/news/secadv/20220315.txt", "url": "https://www.openssl.org/news/secadv/20220315.txt" } ], "release_date": "2022-03-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-04-07T09:05:42+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/2974891", "product_ids": [ "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:1263" }, { "category": "workaround", "details": "Red Hat has investigated whether a possible mitigation exists for this issue, and has not been able to identify a practical example. Please update the affected package as soon as possible.", "product_ids": [ "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "openssl: Infinite loop in BN_mod_sqrt() reachable when parsing certificates" }, { "cve": "CVE-2022-22942", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2022-01-24T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2044809" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw was found in the Linux kernel\u2019s vmw_execbuf_copy_fence_user function in drivers/gpu/drm/vmwgfx/vmwgfx_execbuf.c in vmwgfx. This flaw allows a local attacker with user privileges to cause a privilege escalation problem.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: failing usercopy allows for use-after-free exploitation", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch" ], "known_not_affected": [ "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-22942" }, { "category": "external", "summary": "RHBZ#2044809", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2044809" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-22942", "url": "https://www.cve.org/CVERecord?id=CVE-2022-22942" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-22942", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-22942" } ], "release_date": "2022-01-27T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-04-07T09:05:42+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/2974891", "product_ids": [ "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:1263" }, { "category": "workaround", "details": "Mitigation for this issue is to skip loading the affected module vmwgfx onto the system until we have a fix available. This can be done by a blacklist mechanism and ensures the driver is not loaded at the boot time.\n~~~\nHow do I blacklist a kernel module to prevent it from loading automatically?\nhttps://access.redhat.com/solutions/41278 \n~~~", "product_ids": [ "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: failing usercopy allows for use-after-free exploitation" }, { "cve": "CVE-2022-24407", "cwe": { "id": "CWE-89", "name": "Improper Neutralization of Special Elements used in an SQL Command (\u0027SQL Injection\u0027)" }, "discovery_date": "2022-02-16T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2055326" } ], "notes": [ { "category": "description", "text": "A flaw was found in the SQL plugin shipped with Cyrus SASL. The vulnerability occurs due to failure to properly escape SQL input and leads to an improper input validation vulnerability. This flaw allows an attacker to execute arbitrary SQL commands and the ability to change the passwords for other accounts allowing escalation of privileges.", "title": "Vulnerability description" }, { "category": "summary", "text": "cyrus-sasl: failure to properly escape SQL input allows an attacker to execute arbitrary SQL commands", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch" ], "known_not_affected": [ "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-24407" }, { "category": "external", "summary": "RHBZ#2055326", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2055326" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-24407", "url": "https://www.cve.org/CVERecord?id=CVE-2022-24407" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-24407", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-24407" }, { "category": "external", "summary": "https://www.cyrusimap.org/sasl/sasl/release-notes/2.1/index.html#new-in-2-1-28", "url": "https://www.cyrusimap.org/sasl/sasl/release-notes/2.1/index.html#new-in-2-1-28" } ], "release_date": "2022-02-22T18:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-04-07T09:05:42+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/2974891", "product_ids": [ "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:1263" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "cyrus-sasl: failure to properly escape SQL input allows an attacker to execute arbitrary SQL commands" }, { "cve": "CVE-2022-25235", "cwe": { "id": "CWE-838", "name": "Inappropriate Encoding for Output Context" }, "discovery_date": "2022-02-21T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2056366" } ], "notes": [ { "category": "description", "text": "A flaw was found in expat. Passing malformed 2- and 3-byte UTF-8 sequences (for example, from start tag names) to the XML processing application on top of expat can lead to arbitrary code execution. This issue is dependent on how invalid UTF-8 is handled inside the XML processor.", "title": "Vulnerability description" }, { "category": "summary", "text": "expat: Malformed 2- and 3-byte UTF-8 sequences can lead to arbitrary code execution", "title": "Vulnerability summary" }, { "category": "other", "text": "This flaw affects applications that leverage expat to parse untrusted XML files. Applications that only parse trusted XML files or do not process XML files at all are not affected by this flaw.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch" ], "known_not_affected": [ "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-25235" }, { "category": "external", "summary": "RHBZ#2056366", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2056366" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-25235", "url": "https://www.cve.org/CVERecord?id=CVE-2022-25235" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-25235", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-25235" }, { "category": "external", "summary": "https://blog.hartwork.org/posts/expat-2-4-5-released/", "url": "https://blog.hartwork.org/posts/expat-2-4-5-released/" } ], "release_date": "2022-02-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-04-07T09:05:42+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/2974891", "product_ids": [ "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:1263" }, { "category": "workaround", "details": "There is no known mitigation other than restricting applications using the expat library from processing untrusted XML content. Please update the affected packages as soon as possible.", "product_ids": [ "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "expat: Malformed 2- and 3-byte UTF-8 sequences can lead to arbitrary code execution" }, { "cve": "CVE-2022-25236", "cwe": { "id": "CWE-179", "name": "Incorrect Behavior Order: Early Validation" }, "discovery_date": "2022-02-21T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2056370" } ], "notes": [ { "category": "description", "text": "A flaw was found in expat. Passing one or more namespace separator characters in the \"xmlns[:prefix]\" attribute values made expat send malformed tag names to the XML processor on top of expat. This issue causes arbitrary code execution depending on how unexpected cases are handled inside the XML processor.", "title": "Vulnerability description" }, { "category": "summary", "text": "expat: Namespace-separator characters in \"xmlns[:prefix]\" attribute values can lead to arbitrary code execution", "title": "Vulnerability summary" }, { "category": "other", "text": "This flaw affects applications that leverage expat to parse untrusted XML files. Applications that only parse trusted XML files or do not process XML files at all are not affected by this flaw.\n\nThe xmlrpc-c component as shipped with Red Hat Enterprise Linux 8 is not affected by this issue as the issue could not be reproduced in this version.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch" ], "known_not_affected": [ "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-25236" }, { "category": "external", "summary": "RHBZ#2056370", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2056370" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-25236", "url": "https://www.cve.org/CVERecord?id=CVE-2022-25236" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-25236", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-25236" }, { "category": "external", "summary": "https://blog.hartwork.org/posts/expat-2-4-5-released/", "url": "https://blog.hartwork.org/posts/expat-2-4-5-released/" } ], "release_date": "2022-02-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-04-07T09:05:42+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/2974891", "product_ids": [ "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:1263" }, { "category": "workaround", "details": "There is no known mitigation other than restricting applications using the expat library from processing untrusted XML content. Please update the affected packages as soon as possible.", "product_ids": [ "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "expat: Namespace-separator characters in \"xmlns[:prefix]\" attribute values can lead to arbitrary code execution" }, { "cve": "CVE-2022-25315", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2022-02-21T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2056363" } ], "notes": [ { "category": "description", "text": "An integer overflow was found in expat. The issue occurs in storeRawNames() by abusing the m_buffer expansion logic to allow allocations very close to INT_MAX and out-of-bounds heap writes. This flaw can cause a denial of service or potentially arbitrary code execution.", "title": "Vulnerability description" }, { "category": "summary", "text": "expat: Integer overflow in storeRawNames()", "title": "Vulnerability summary" }, { "category": "other", "text": "This flaw affects applications that leverage expat to parse untrusted XML files. Applications that only parse trusted XML files or do not process XML files at all are not affected by this flaw.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch" ], "known_not_affected": [ "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-25315" }, { "category": "external", "summary": "RHBZ#2056363", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2056363" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-25315", "url": "https://www.cve.org/CVERecord?id=CVE-2022-25315" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-25315", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-25315" }, { "category": "external", "summary": "https://blog.hartwork.org/posts/expat-2-4-5-released/", "url": "https://blog.hartwork.org/posts/expat-2-4-5-released/" } ], "release_date": "2022-02-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-04-07T09:05:42+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/2974891", "product_ids": [ "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:1263" }, { "category": "workaround", "details": "There is no known mitigation other than restricting applications using the expat library from processing untrusted XML content. Please update the affected packages as soon as possible.", "product_ids": [ "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "expat: Integer overflow in storeRawNames()" } ] }
rhsa-2022_1107
Vulnerability from csaf_redhat
Published
2022-03-29 10:01
Modified
2024-11-06 00:38
Summary
Red Hat Security Advisory: kernel security update
Notes
Topic
An update for kernel is now available for Red Hat Enterprise Linux 7.6 Advanced Update Support, Red Hat Enterprise Linux 7.6 Telco Extended Update Support, and Red Hat Enterprise Linux 7.6 Update Services for SAP Solutions.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel packages contain the Linux kernel, the core of any Linux operating system.
Security Fix(es):
* kernel: Use After Free in unix_gc() which could result in a local privilege escalation (CVE-2021-0920)
* kernel: fget: check that the fd still exists after getting a ref to it (CVE-2021-4083)
* kernel: possible privileges escalation due to missing TLB flush (CVE-2022-0330)
* kernel: failing usercopy allows for use-after-free exploitation (CVE-2022-22942)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel is now available for Red Hat Enterprise Linux 7.6 Advanced Update Support, Red Hat Enterprise Linux 7.6 Telco Extended Update Support, and Red Hat Enterprise Linux 7.6 Update Services for SAP Solutions.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: Use After Free in unix_gc() which could result in a local privilege escalation (CVE-2021-0920)\n\n* kernel: fget: check that the fd still exists after getting a ref to it (CVE-2021-4083)\n\n* kernel: possible privileges escalation due to missing TLB flush (CVE-2022-0330)\n\n* kernel: failing usercopy allows for use-after-free exploitation (CVE-2022-22942)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2022:1107", "url": "https://access.redhat.com/errata/RHSA-2022:1107" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2029923", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2029923" }, { "category": "external", "summary": "2031930", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2031930" }, { "category": "external", "summary": "2042404", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2042404" }, { "category": "external", "summary": "2044809", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2044809" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_1107.json" } ], "title": "Red Hat Security Advisory: kernel security update", "tracking": { "current_release_date": "2024-11-06T00:38:07+00:00", "generator": { "date": "2024-11-06T00:38:07+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2022:1107", "initial_release_date": "2022-03-29T10:01:25+00:00", "revision_history": [ { "date": "2022-03-29T10:01:25+00:00", "number": "1", "summary": "Initial version" }, { "date": "2022-03-29T10:01:25+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T00:38:07+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Server AUS (v. 7.6)", "product": { "name": "Red Hat Enterprise Linux Server AUS (v. 7.6)", "product_id": "7Server-7.6.AUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_aus:7.6::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional AUS (v. 7.6)", "product": { "name": "Red Hat Enterprise Linux Server Optional AUS (v. 7.6)", "product_id": "7Server-optional-7.6.AUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_aus:7.6::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server E4S (v. 7.6)", "product": { "name": "Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_e4s:7.6::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional E4S (v. 7.6)", "product": { "name": "Red Hat Enterprise Linux Server Optional E4S (v. 7.6)", "product_id": "7Server-optional-7.6.E4S", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_e4s:7.6::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server TUS (v. 7.6)", "product": { "name": "Red Hat Enterprise Linux Server TUS (v. 7.6)", "product_id": "7Server-7.6.TUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_tus:7.6::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional TUS (v. 7.6)", "product": { "name": "Red Hat Enterprise Linux Server Optional TUS (v. 7.6)", "product_id": "7Server-optional-7.6.TUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_tus:7.6::server" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:3.10.0-957.92.1.el7.x86_64", "product": { "name": "bpftool-0:3.10.0-957.92.1.el7.x86_64", "product_id": "bpftool-0:3.10.0-957.92.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@3.10.0-957.92.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:3.10.0-957.92.1.el7.x86_64", "product": { "name": "kernel-0:3.10.0-957.92.1.el7.x86_64", "product_id": "kernel-0:3.10.0-957.92.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-957.92.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:3.10.0-957.92.1.el7.x86_64", "product": { "name": "kernel-debug-0:3.10.0-957.92.1.el7.x86_64", "product_id": "kernel-debug-0:3.10.0-957.92.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-957.92.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64", "product": { "name": "kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64", "product_id": "kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-957.92.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:3.10.0-957.92.1.el7.x86_64", "product": { "name": "kernel-devel-0:3.10.0-957.92.1.el7.x86_64", "product_id": "kernel-devel-0:3.10.0-957.92.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-957.92.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:3.10.0-957.92.1.el7.x86_64", "product": { "name": "kernel-headers-0:3.10.0-957.92.1.el7.x86_64", "product_id": "kernel-headers-0:3.10.0-957.92.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-957.92.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-0:3.10.0-957.92.1.el7.x86_64", "product": { "name": "kernel-tools-0:3.10.0-957.92.1.el7.x86_64", "product_id": "kernel-tools-0:3.10.0-957.92.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@3.10.0-957.92.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64", "product": { "name": "kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64", "product_id": "kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-957.92.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "perf-0:3.10.0-957.92.1.el7.x86_64", "product": { "name": "perf-0:3.10.0-957.92.1.el7.x86_64", "product_id": "perf-0:3.10.0-957.92.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@3.10.0-957.92.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "python-perf-0:3.10.0-957.92.1.el7.x86_64", "product": { "name": "python-perf-0:3.10.0-957.92.1.el7.x86_64", "product_id": "python-perf-0:3.10.0-957.92.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@3.10.0-957.92.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "product": { "name": "kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "product_id": "kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-957.92.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "product": { "name": "kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "product_id": "kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-957.92.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64", "product": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64", "product_id": "kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@3.10.0-957.92.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "product": { "name": "kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "product_id": "kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-957.92.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "product": { "name": "perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "product_id": "perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-957.92.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "product": { "name": "python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "product_id": "python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-957.92.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64", "product": { "name": "kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64", "product_id": "kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-957.92.1.el7?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-0:3.10.0-957.92.1.el7.src", "product": { "name": "kernel-0:3.10.0-957.92.1.el7.src", "product_id": "kernel-0:3.10.0-957.92.1.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-957.92.1.el7?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch", "product": { "name": "kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch", "product_id": "kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-abi-whitelists@3.10.0-957.92.1.el7?arch=noarch" } } }, { "category": "product_version", "name": "kernel-doc-0:3.10.0-957.92.1.el7.noarch", "product": { "name": "kernel-doc-0:3.10.0-957.92.1.el7.noarch", "product_id": "kernel-doc-0:3.10.0-957.92.1.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@3.10.0-957.92.1.el7?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "kernel-debug-devel-0:3.10.0-957.92.1.el7.ppc64le", "product": { "name": "kernel-debug-devel-0:3.10.0-957.92.1.el7.ppc64le", "product_id": "kernel-debug-devel-0:3.10.0-957.92.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-957.92.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.ppc64le", "product": { "name": "kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.ppc64le", "product_id": "kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-957.92.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.ppc64le", "product": { "name": "kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.ppc64le", "product_id": "kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-957.92.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:3.10.0-957.92.1.el7.ppc64le", "product": { "name": "kernel-debuginfo-0:3.10.0-957.92.1.el7.ppc64le", "product_id": "kernel-debuginfo-0:3.10.0-957.92.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-957.92.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-957.92.1.el7.ppc64le", "product": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-957.92.1.el7.ppc64le", "product_id": "kernel-debuginfo-common-ppc64le-0:3.10.0-957.92.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@3.10.0-957.92.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.ppc64le", "product": { "name": "kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.ppc64le", "product_id": "kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-957.92.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le", "product": { "name": "perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le", "product_id": "perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-957.92.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le", "product": { "name": "python-perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le", "product_id": "python-perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-957.92.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-0:3.10.0-957.92.1.el7.ppc64le", "product": { "name": "kernel-0:3.10.0-957.92.1.el7.ppc64le", "product_id": "kernel-0:3.10.0-957.92.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-957.92.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-bootwrapper-0:3.10.0-957.92.1.el7.ppc64le", "product": { "name": "kernel-bootwrapper-0:3.10.0-957.92.1.el7.ppc64le", "product_id": "kernel-bootwrapper-0:3.10.0-957.92.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-bootwrapper@3.10.0-957.92.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-0:3.10.0-957.92.1.el7.ppc64le", "product": { "name": "kernel-debug-0:3.10.0-957.92.1.el7.ppc64le", "product_id": "kernel-debug-0:3.10.0-957.92.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-957.92.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-devel-0:3.10.0-957.92.1.el7.ppc64le", "product": { "name": "kernel-devel-0:3.10.0-957.92.1.el7.ppc64le", "product_id": "kernel-devel-0:3.10.0-957.92.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-957.92.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-headers-0:3.10.0-957.92.1.el7.ppc64le", "product": { "name": "kernel-headers-0:3.10.0-957.92.1.el7.ppc64le", "product_id": "kernel-headers-0:3.10.0-957.92.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-957.92.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-0:3.10.0-957.92.1.el7.ppc64le", "product": { "name": "kernel-tools-0:3.10.0-957.92.1.el7.ppc64le", "product_id": "kernel-tools-0:3.10.0-957.92.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@3.10.0-957.92.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:3.10.0-957.92.1.el7.ppc64le", "product": { "name": "kernel-tools-libs-0:3.10.0-957.92.1.el7.ppc64le", "product_id": "kernel-tools-libs-0:3.10.0-957.92.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-957.92.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-0:3.10.0-957.92.1.el7.ppc64le", "product": { "name": "perf-0:3.10.0-957.92.1.el7.ppc64le", "product_id": "perf-0:3.10.0-957.92.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@3.10.0-957.92.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "python-perf-0:3.10.0-957.92.1.el7.ppc64le", "product": { "name": "python-perf-0:3.10.0-957.92.1.el7.ppc64le", "product_id": "python-perf-0:3.10.0-957.92.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@3.10.0-957.92.1.el7?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)", "product_id": "7Server-7.6.AUS:bpftool-0:3.10.0-957.92.1.el7.x86_64" }, "product_reference": "bpftool-0:3.10.0-957.92.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-957.92.1.el7.src as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)", "product_id": "7Server-7.6.AUS:kernel-0:3.10.0-957.92.1.el7.src" }, "product_reference": "kernel-0:3.10.0-957.92.1.el7.src", "relates_to_product_reference": "7Server-7.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)", "product_id": "7Server-7.6.AUS:kernel-0:3.10.0-957.92.1.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-957.92.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)", "product_id": "7Server-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch", "relates_to_product_reference": "7Server-7.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)", "product_id": "7Server-7.6.AUS:kernel-debug-0:3.10.0-957.92.1.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-957.92.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)", "product_id": "7Server-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)", "product_id": "7Server-7.6.AUS:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)", "product_id": "7Server-7.6.AUS:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)", "product_id": "7Server-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)", "product_id": "7Server-7.6.AUS:kernel-devel-0:3.10.0-957.92.1.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-957.92.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-957.92.1.el7.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)", "product_id": "7Server-7.6.AUS:kernel-doc-0:3.10.0-957.92.1.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-957.92.1.el7.noarch", "relates_to_product_reference": "7Server-7.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)", "product_id": "7Server-7.6.AUS:kernel-headers-0:3.10.0-957.92.1.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-957.92.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)", "product_id": "7Server-7.6.AUS:kernel-tools-0:3.10.0-957.92.1.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-957.92.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)", "product_id": "7Server-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)", "product_id": "7Server-7.6.AUS:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)", "product_id": "7Server-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)", "product_id": "7Server-7.6.AUS:perf-0:3.10.0-957.92.1.el7.x86_64" }, "product_reference": "perf-0:3.10.0-957.92.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)", "product_id": "7Server-7.6.AUS:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)", "product_id": "7Server-7.6.AUS:python-perf-0:3.10.0-957.92.1.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-957.92.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)", "product_id": "7Server-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-957.92.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-957.92.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-957.92.1.el7.src as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.src" }, "product_reference": "kernel-0:3.10.0-957.92.1.el7.src", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-957.92.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-957.92.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:kernel-bootwrapper-0:3.10.0-957.92.1.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-957.92.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-957.92.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:kernel-debug-0:3.10.0-957.92.1.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-957.92.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:kernel-debug-0:3.10.0-957.92.1.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-957.92.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-957.92.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:kernel-debug-devel-0:3.10.0-957.92.1.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-957.92.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-957.92.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:kernel-debuginfo-0:3.10.0-957.92.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-957.92.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-957.92.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-957.92.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-957.92.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-957.92.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:kernel-devel-0:3.10.0-957.92.1.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-957.92.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:kernel-devel-0:3.10.0-957.92.1.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-957.92.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-957.92.1.el7.noarch as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:kernel-doc-0:3.10.0-957.92.1.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-957.92.1.el7.noarch", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-957.92.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:kernel-headers-0:3.10.0-957.92.1.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-957.92.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:kernel-headers-0:3.10.0-957.92.1.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-957.92.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-957.92.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:kernel-tools-0:3.10.0-957.92.1.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-957.92.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:kernel-tools-0:3.10.0-957.92.1.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-957.92.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-957.92.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:kernel-tools-libs-0:3.10.0-957.92.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-957.92.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-957.92.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:perf-0:3.10.0-957.92.1.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-957.92.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:perf-0:3.10.0-957.92.1.el7.x86_64" }, "product_reference": "perf-0:3.10.0-957.92.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-957.92.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:python-perf-0:3.10.0-957.92.1.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-957.92.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:python-perf-0:3.10.0-957.92.1.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-957.92.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.6)", "product_id": "7Server-7.6.TUS:bpftool-0:3.10.0-957.92.1.el7.x86_64" }, "product_reference": "bpftool-0:3.10.0-957.92.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-957.92.1.el7.src as a component of Red Hat Enterprise Linux Server TUS (v. 7.6)", "product_id": "7Server-7.6.TUS:kernel-0:3.10.0-957.92.1.el7.src" }, "product_reference": "kernel-0:3.10.0-957.92.1.el7.src", "relates_to_product_reference": "7Server-7.6.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.6)", "product_id": "7Server-7.6.TUS:kernel-0:3.10.0-957.92.1.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-957.92.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch as a component of Red Hat Enterprise Linux Server TUS (v. 7.6)", "product_id": "7Server-7.6.TUS:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch", "relates_to_product_reference": "7Server-7.6.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.6)", "product_id": "7Server-7.6.TUS:kernel-debug-0:3.10.0-957.92.1.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-957.92.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.6)", "product_id": "7Server-7.6.TUS:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.6)", "product_id": "7Server-7.6.TUS:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.6)", "product_id": "7Server-7.6.TUS:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.6)", "product_id": "7Server-7.6.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.6)", "product_id": "7Server-7.6.TUS:kernel-devel-0:3.10.0-957.92.1.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-957.92.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-957.92.1.el7.noarch as a component of Red Hat Enterprise Linux Server TUS (v. 7.6)", "product_id": "7Server-7.6.TUS:kernel-doc-0:3.10.0-957.92.1.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-957.92.1.el7.noarch", "relates_to_product_reference": "7Server-7.6.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.6)", "product_id": "7Server-7.6.TUS:kernel-headers-0:3.10.0-957.92.1.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-957.92.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.6)", "product_id": "7Server-7.6.TUS:kernel-tools-0:3.10.0-957.92.1.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-957.92.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.6)", "product_id": "7Server-7.6.TUS:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.6)", "product_id": "7Server-7.6.TUS:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.6)", "product_id": "7Server-7.6.TUS:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.6)", "product_id": "7Server-7.6.TUS:perf-0:3.10.0-957.92.1.el7.x86_64" }, "product_reference": "perf-0:3.10.0-957.92.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.6)", "product_id": "7Server-7.6.TUS:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.6)", "product_id": "7Server-7.6.TUS:python-perf-0:3.10.0-957.92.1.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-957.92.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.6)", "product_id": "7Server-7.6.TUS:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.6)", "product_id": "7Server-optional-7.6.AUS:bpftool-0:3.10.0-957.92.1.el7.x86_64" }, "product_reference": "bpftool-0:3.10.0-957.92.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-957.92.1.el7.src as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.6)", "product_id": "7Server-optional-7.6.AUS:kernel-0:3.10.0-957.92.1.el7.src" }, "product_reference": "kernel-0:3.10.0-957.92.1.el7.src", "relates_to_product_reference": "7Server-optional-7.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.6)", "product_id": "7Server-optional-7.6.AUS:kernel-0:3.10.0-957.92.1.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-957.92.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.6)", "product_id": "7Server-optional-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch", "relates_to_product_reference": "7Server-optional-7.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.6)", "product_id": "7Server-optional-7.6.AUS:kernel-debug-0:3.10.0-957.92.1.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-957.92.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.6)", "product_id": "7Server-optional-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.6)", "product_id": "7Server-optional-7.6.AUS:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.6)", "product_id": "7Server-optional-7.6.AUS:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.6)", "product_id": "7Server-optional-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.6)", "product_id": "7Server-optional-7.6.AUS:kernel-devel-0:3.10.0-957.92.1.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-957.92.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-957.92.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.6)", "product_id": "7Server-optional-7.6.AUS:kernel-doc-0:3.10.0-957.92.1.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-957.92.1.el7.noarch", "relates_to_product_reference": "7Server-optional-7.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.6)", "product_id": "7Server-optional-7.6.AUS:kernel-headers-0:3.10.0-957.92.1.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-957.92.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.6)", "product_id": "7Server-optional-7.6.AUS:kernel-tools-0:3.10.0-957.92.1.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-957.92.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.6)", "product_id": "7Server-optional-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.6)", "product_id": "7Server-optional-7.6.AUS:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.6)", "product_id": "7Server-optional-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.6)", "product_id": "7Server-optional-7.6.AUS:perf-0:3.10.0-957.92.1.el7.x86_64" }, "product_reference": "perf-0:3.10.0-957.92.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.6)", "product_id": "7Server-optional-7.6.AUS:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.6)", "product_id": "7Server-optional-7.6.AUS:python-perf-0:3.10.0-957.92.1.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-957.92.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.6)", "product_id": "7Server-optional-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-957.92.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)", "product_id": "7Server-optional-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-957.92.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-957.92.1.el7.src as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)", "product_id": "7Server-optional-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.src" }, "product_reference": "kernel-0:3.10.0-957.92.1.el7.src", "relates_to_product_reference": "7Server-optional-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)", "product_id": "7Server-optional-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-957.92.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)", "product_id": "7Server-optional-7.6.E4S:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch", "relates_to_product_reference": "7Server-optional-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-957.92.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)", "product_id": "7Server-optional-7.6.E4S:kernel-bootwrapper-0:3.10.0-957.92.1.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-957.92.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-957.92.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)", "product_id": "7Server-optional-7.6.E4S:kernel-debug-0:3.10.0-957.92.1.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-957.92.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)", "product_id": "7Server-optional-7.6.E4S:kernel-debug-0:3.10.0-957.92.1.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-957.92.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)", "product_id": "7Server-optional-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)", "product_id": "7Server-optional-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-957.92.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)", "product_id": "7Server-optional-7.6.E4S:kernel-debug-devel-0:3.10.0-957.92.1.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-957.92.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)", "product_id": "7Server-optional-7.6.E4S:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-957.92.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)", "product_id": "7Server-optional-7.6.E4S:kernel-debuginfo-0:3.10.0-957.92.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-957.92.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)", "product_id": "7Server-optional-7.6.E4S:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-957.92.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)", "product_id": "7Server-optional-7.6.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-957.92.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-957.92.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)", "product_id": "7Server-optional-7.6.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-957.92.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)", "product_id": "7Server-optional-7.6.E4S:kernel-devel-0:3.10.0-957.92.1.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-957.92.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)", "product_id": "7Server-optional-7.6.E4S:kernel-devel-0:3.10.0-957.92.1.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-957.92.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-957.92.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)", "product_id": "7Server-optional-7.6.E4S:kernel-doc-0:3.10.0-957.92.1.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-957.92.1.el7.noarch", "relates_to_product_reference": "7Server-optional-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-957.92.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)", "product_id": "7Server-optional-7.6.E4S:kernel-headers-0:3.10.0-957.92.1.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-957.92.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)", "product_id": "7Server-optional-7.6.E4S:kernel-headers-0:3.10.0-957.92.1.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-957.92.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-957.92.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)", "product_id": "7Server-optional-7.6.E4S:kernel-tools-0:3.10.0-957.92.1.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-957.92.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)", "product_id": "7Server-optional-7.6.E4S:kernel-tools-0:3.10.0-957.92.1.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-957.92.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)", "product_id": "7Server-optional-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)", "product_id": "7Server-optional-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-957.92.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)", "product_id": "7Server-optional-7.6.E4S:kernel-tools-libs-0:3.10.0-957.92.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-957.92.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)", "product_id": "7Server-optional-7.6.E4S:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)", "product_id": "7Server-optional-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)", "product_id": "7Server-optional-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-957.92.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)", "product_id": "7Server-optional-7.6.E4S:perf-0:3.10.0-957.92.1.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-957.92.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)", "product_id": "7Server-optional-7.6.E4S:perf-0:3.10.0-957.92.1.el7.x86_64" }, "product_reference": "perf-0:3.10.0-957.92.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)", "product_id": "7Server-optional-7.6.E4S:perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)", "product_id": "7Server-optional-7.6.E4S:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-957.92.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)", "product_id": "7Server-optional-7.6.E4S:python-perf-0:3.10.0-957.92.1.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-957.92.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)", "product_id": "7Server-optional-7.6.E4S:python-perf-0:3.10.0-957.92.1.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-957.92.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)", "product_id": "7Server-optional-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)", "product_id": "7Server-optional-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.6)", "product_id": "7Server-optional-7.6.TUS:bpftool-0:3.10.0-957.92.1.el7.x86_64" }, "product_reference": "bpftool-0:3.10.0-957.92.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-957.92.1.el7.src as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.6)", "product_id": "7Server-optional-7.6.TUS:kernel-0:3.10.0-957.92.1.el7.src" }, "product_reference": "kernel-0:3.10.0-957.92.1.el7.src", "relates_to_product_reference": "7Server-optional-7.6.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.6)", "product_id": "7Server-optional-7.6.TUS:kernel-0:3.10.0-957.92.1.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-957.92.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.6)", "product_id": "7Server-optional-7.6.TUS:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch", "relates_to_product_reference": "7Server-optional-7.6.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.6)", "product_id": "7Server-optional-7.6.TUS:kernel-debug-0:3.10.0-957.92.1.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-957.92.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.6)", "product_id": "7Server-optional-7.6.TUS:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.6)", "product_id": "7Server-optional-7.6.TUS:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.6)", "product_id": "7Server-optional-7.6.TUS:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.6)", "product_id": "7Server-optional-7.6.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.6)", "product_id": "7Server-optional-7.6.TUS:kernel-devel-0:3.10.0-957.92.1.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-957.92.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-957.92.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.6)", "product_id": "7Server-optional-7.6.TUS:kernel-doc-0:3.10.0-957.92.1.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-957.92.1.el7.noarch", "relates_to_product_reference": "7Server-optional-7.6.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.6)", "product_id": "7Server-optional-7.6.TUS:kernel-headers-0:3.10.0-957.92.1.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-957.92.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.6)", "product_id": "7Server-optional-7.6.TUS:kernel-tools-0:3.10.0-957.92.1.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-957.92.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.6)", "product_id": "7Server-optional-7.6.TUS:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.6)", "product_id": "7Server-optional-7.6.TUS:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.6)", "product_id": "7Server-optional-7.6.TUS:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.6)", "product_id": "7Server-optional-7.6.TUS:perf-0:3.10.0-957.92.1.el7.x86_64" }, "product_reference": "perf-0:3.10.0-957.92.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.6)", "product_id": "7Server-optional-7.6.TUS:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.6)", "product_id": "7Server-optional-7.6.TUS:python-perf-0:3.10.0-957.92.1.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-957.92.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.6)", "product_id": "7Server-optional-7.6.TUS:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.TUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-0920", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2021-12-13T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-7.6.AUS:kernel-headers-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:kernel-headers-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:kernel-headers-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:kernel-headers-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-headers-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-headers-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-headers-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-headers-0:3.10.0-957.92.1.el7.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2031930" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in unix_dgram_recvmsg in net/unix/af_unix.c in the Linux kernel\u0027s garbage collection for Unix domain socket file handlers. In this flaw, a missing cleanup may lead to a use-after-free due to a race problem. This flaw allows a local user to crash the system or escalate their privileges on the system.\r\n\r\nA read-after-free memory flaw was found in the Linux kernel\u0027s garbage collection for Unix domain socket file handlers in the way users call close() and fget() simultaneously and can potentially trigger a race condition. This flaw allows a local user to crash the system or escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Use After Free in unix_gc() which could result in a local privilege escalation", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-7.6.AUS:bpftool-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:kernel-0:3.10.0-957.92.1.el7.src", "7Server-7.6.AUS:kernel-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch", "7Server-7.6.AUS:kernel-debug-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:kernel-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:kernel-doc-0:3.10.0-957.92.1.el7.noarch", "7Server-7.6.AUS:kernel-tools-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:perf-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:python-perf-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.src", "7Server-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch", "7Server-7.6.E4S:kernel-bootwrapper-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debug-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debug-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:kernel-debug-devel-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:kernel-debuginfo-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:kernel-devel-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:kernel-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:kernel-doc-0:3.10.0-957.92.1.el7.noarch", "7Server-7.6.E4S:kernel-tools-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:kernel-tools-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:kernel-tools-libs-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:perf-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:perf-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:python-perf-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:python-perf-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:bpftool-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:kernel-0:3.10.0-957.92.1.el7.src", "7Server-7.6.TUS:kernel-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch", "7Server-7.6.TUS:kernel-debug-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:kernel-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:kernel-doc-0:3.10.0-957.92.1.el7.noarch", "7Server-7.6.TUS:kernel-tools-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:perf-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:python-perf-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:bpftool-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-0:3.10.0-957.92.1.el7.src", "7Server-optional-7.6.AUS:kernel-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch", "7Server-optional-7.6.AUS:kernel-debug-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-doc-0:3.10.0-957.92.1.el7.noarch", "7Server-optional-7.6.AUS:kernel-tools-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:perf-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:python-perf-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.src", "7Server-optional-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch", "7Server-optional-7.6.E4S:kernel-bootwrapper-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debug-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debug-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-debug-devel-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-debuginfo-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-devel-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-doc-0:3.10.0-957.92.1.el7.noarch", "7Server-optional-7.6.E4S:kernel-tools-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-tools-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-tools-libs-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:perf-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:perf-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:python-perf-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:python-perf-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:bpftool-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-0:3.10.0-957.92.1.el7.src", "7Server-optional-7.6.TUS:kernel-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch", "7Server-optional-7.6.TUS:kernel-debug-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-doc-0:3.10.0-957.92.1.el7.noarch", "7Server-optional-7.6.TUS:kernel-tools-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:perf-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:python-perf-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64" ], "known_not_affected": [ "7Server-7.6.AUS:kernel-headers-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:kernel-headers-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:kernel-headers-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:kernel-headers-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-headers-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-headers-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-headers-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-headers-0:3.10.0-957.92.1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-0920" }, { "category": "external", "summary": "RHBZ#2031930", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2031930" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-0920", "url": "https://www.cve.org/CVERecord?id=CVE-2021-0920" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-0920", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-0920" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cbcf01128d0a92e131bd09f1688fe032480b65ca", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cbcf01128d0a92e131bd09f1688fe032480b65ca" }, { "category": "external", "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog", "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog" } ], "release_date": "2021-07-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-03-29T10:01:25+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-7.6.AUS:bpftool-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:kernel-0:3.10.0-957.92.1.el7.src", "7Server-7.6.AUS:kernel-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch", "7Server-7.6.AUS:kernel-debug-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:kernel-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:kernel-doc-0:3.10.0-957.92.1.el7.noarch", "7Server-7.6.AUS:kernel-tools-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:perf-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:python-perf-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.src", "7Server-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch", "7Server-7.6.E4S:kernel-bootwrapper-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debug-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debug-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:kernel-debug-devel-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:kernel-debuginfo-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:kernel-devel-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:kernel-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:kernel-doc-0:3.10.0-957.92.1.el7.noarch", "7Server-7.6.E4S:kernel-tools-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:kernel-tools-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:kernel-tools-libs-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:perf-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:perf-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:python-perf-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:python-perf-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:bpftool-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:kernel-0:3.10.0-957.92.1.el7.src", "7Server-7.6.TUS:kernel-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch", "7Server-7.6.TUS:kernel-debug-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:kernel-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:kernel-doc-0:3.10.0-957.92.1.el7.noarch", "7Server-7.6.TUS:kernel-tools-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:perf-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:python-perf-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:bpftool-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-0:3.10.0-957.92.1.el7.src", "7Server-optional-7.6.AUS:kernel-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch", "7Server-optional-7.6.AUS:kernel-debug-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-doc-0:3.10.0-957.92.1.el7.noarch", "7Server-optional-7.6.AUS:kernel-tools-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:perf-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:python-perf-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.src", "7Server-optional-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch", "7Server-optional-7.6.E4S:kernel-bootwrapper-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debug-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debug-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-debug-devel-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-debuginfo-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-devel-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-doc-0:3.10.0-957.92.1.el7.noarch", "7Server-optional-7.6.E4S:kernel-tools-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-tools-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-tools-libs-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:perf-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:perf-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:python-perf-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:python-perf-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:bpftool-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-0:3.10.0-957.92.1.el7.src", "7Server-optional-7.6.TUS:kernel-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch", "7Server-optional-7.6.TUS:kernel-debug-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-doc-0:3.10.0-957.92.1.el7.noarch", "7Server-optional-7.6.TUS:kernel-tools-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:perf-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:python-perf-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2022:1107" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.", "product_ids": [ "7Server-7.6.AUS:bpftool-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:kernel-0:3.10.0-957.92.1.el7.src", "7Server-7.6.AUS:kernel-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch", "7Server-7.6.AUS:kernel-debug-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:kernel-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:kernel-doc-0:3.10.0-957.92.1.el7.noarch", "7Server-7.6.AUS:kernel-headers-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:kernel-tools-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:perf-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:python-perf-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.src", "7Server-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch", "7Server-7.6.E4S:kernel-bootwrapper-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debug-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debug-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:kernel-debug-devel-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:kernel-debuginfo-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:kernel-devel-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:kernel-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:kernel-doc-0:3.10.0-957.92.1.el7.noarch", "7Server-7.6.E4S:kernel-headers-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:kernel-headers-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:kernel-tools-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:kernel-tools-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:kernel-tools-libs-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:perf-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:perf-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:python-perf-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:python-perf-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:bpftool-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:kernel-0:3.10.0-957.92.1.el7.src", "7Server-7.6.TUS:kernel-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch", "7Server-7.6.TUS:kernel-debug-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:kernel-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:kernel-doc-0:3.10.0-957.92.1.el7.noarch", "7Server-7.6.TUS:kernel-headers-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:kernel-tools-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:perf-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:python-perf-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:bpftool-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-0:3.10.0-957.92.1.el7.src", "7Server-optional-7.6.AUS:kernel-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch", "7Server-optional-7.6.AUS:kernel-debug-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-doc-0:3.10.0-957.92.1.el7.noarch", "7Server-optional-7.6.AUS:kernel-headers-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-tools-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:perf-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:python-perf-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.src", "7Server-optional-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch", "7Server-optional-7.6.E4S:kernel-bootwrapper-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debug-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debug-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-debug-devel-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-debuginfo-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-devel-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-doc-0:3.10.0-957.92.1.el7.noarch", "7Server-optional-7.6.E4S:kernel-headers-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-headers-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-tools-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-tools-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-tools-libs-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:perf-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:perf-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:python-perf-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:python-perf-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:bpftool-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-0:3.10.0-957.92.1.el7.src", "7Server-optional-7.6.TUS:kernel-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch", "7Server-optional-7.6.TUS:kernel-debug-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-doc-0:3.10.0-957.92.1.el7.noarch", "7Server-optional-7.6.TUS:kernel-headers-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-tools-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:perf-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:python-perf-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.4, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Server-7.6.AUS:bpftool-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:kernel-0:3.10.0-957.92.1.el7.src", "7Server-7.6.AUS:kernel-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch", "7Server-7.6.AUS:kernel-debug-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:kernel-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:kernel-doc-0:3.10.0-957.92.1.el7.noarch", "7Server-7.6.AUS:kernel-tools-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:perf-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:python-perf-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.src", "7Server-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch", "7Server-7.6.E4S:kernel-bootwrapper-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debug-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debug-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:kernel-debug-devel-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:kernel-debuginfo-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:kernel-devel-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:kernel-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:kernel-doc-0:3.10.0-957.92.1.el7.noarch", "7Server-7.6.E4S:kernel-tools-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:kernel-tools-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:kernel-tools-libs-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:perf-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:perf-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:python-perf-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:python-perf-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:bpftool-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:kernel-0:3.10.0-957.92.1.el7.src", "7Server-7.6.TUS:kernel-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch", "7Server-7.6.TUS:kernel-debug-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:kernel-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:kernel-doc-0:3.10.0-957.92.1.el7.noarch", "7Server-7.6.TUS:kernel-tools-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:perf-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:python-perf-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:bpftool-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-0:3.10.0-957.92.1.el7.src", "7Server-optional-7.6.AUS:kernel-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch", "7Server-optional-7.6.AUS:kernel-debug-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-doc-0:3.10.0-957.92.1.el7.noarch", "7Server-optional-7.6.AUS:kernel-tools-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:perf-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:python-perf-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.src", "7Server-optional-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch", "7Server-optional-7.6.E4S:kernel-bootwrapper-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debug-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debug-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-debug-devel-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-debuginfo-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-devel-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-doc-0:3.10.0-957.92.1.el7.noarch", "7Server-optional-7.6.E4S:kernel-tools-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-tools-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-tools-libs-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:perf-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:perf-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:python-perf-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:python-perf-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:bpftool-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-0:3.10.0-957.92.1.el7.src", "7Server-optional-7.6.TUS:kernel-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch", "7Server-optional-7.6.TUS:kernel-debug-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-doc-0:3.10.0-957.92.1.el7.noarch", "7Server-optional-7.6.TUS:kernel-tools-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:perf-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:python-perf-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64" ] } ], "threats": [ { "category": "exploit_status", "date": "2022-05-23T00:00:00+00:00", "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog" }, { "category": "impact", "details": "Important" } ], "title": "kernel: Use After Free in unix_gc() which could result in a local privilege escalation" }, { "cve": "CVE-2021-4083", "cwe": { "id": "CWE-362", "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)" }, "discovery_date": "2021-12-06T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-7.6.AUS:kernel-headers-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:kernel-headers-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:kernel-headers-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:kernel-headers-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-headers-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-headers-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-headers-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-headers-0:3.10.0-957.92.1.el7.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2029923" } ], "notes": [ { "category": "description", "text": "A read-after-free memory flaw was found in the Linux kernel\u0027s garbage collection for Unix domain socket file handlers in the way users call close() and fget() simultaneously and can potentially trigger a race condition. This flaw allows a local user to crash the system or escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: fget: check that the fd still exists after getting a ref to it", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-7.6.AUS:bpftool-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:kernel-0:3.10.0-957.92.1.el7.src", "7Server-7.6.AUS:kernel-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch", "7Server-7.6.AUS:kernel-debug-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:kernel-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:kernel-doc-0:3.10.0-957.92.1.el7.noarch", "7Server-7.6.AUS:kernel-tools-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:perf-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:python-perf-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.src", "7Server-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch", "7Server-7.6.E4S:kernel-bootwrapper-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debug-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debug-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:kernel-debug-devel-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:kernel-debuginfo-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:kernel-devel-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:kernel-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:kernel-doc-0:3.10.0-957.92.1.el7.noarch", "7Server-7.6.E4S:kernel-tools-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:kernel-tools-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:kernel-tools-libs-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:perf-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:perf-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:python-perf-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:python-perf-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:bpftool-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:kernel-0:3.10.0-957.92.1.el7.src", "7Server-7.6.TUS:kernel-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch", "7Server-7.6.TUS:kernel-debug-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:kernel-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:kernel-doc-0:3.10.0-957.92.1.el7.noarch", "7Server-7.6.TUS:kernel-tools-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:perf-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:python-perf-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:bpftool-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-0:3.10.0-957.92.1.el7.src", "7Server-optional-7.6.AUS:kernel-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch", "7Server-optional-7.6.AUS:kernel-debug-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-doc-0:3.10.0-957.92.1.el7.noarch", "7Server-optional-7.6.AUS:kernel-tools-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:perf-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:python-perf-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.src", "7Server-optional-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch", "7Server-optional-7.6.E4S:kernel-bootwrapper-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debug-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debug-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-debug-devel-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-debuginfo-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-devel-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-doc-0:3.10.0-957.92.1.el7.noarch", "7Server-optional-7.6.E4S:kernel-tools-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-tools-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-tools-libs-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:perf-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:perf-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:python-perf-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:python-perf-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:bpftool-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-0:3.10.0-957.92.1.el7.src", "7Server-optional-7.6.TUS:kernel-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch", "7Server-optional-7.6.TUS:kernel-debug-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-doc-0:3.10.0-957.92.1.el7.noarch", "7Server-optional-7.6.TUS:kernel-tools-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:perf-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:python-perf-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64" ], "known_not_affected": [ "7Server-7.6.AUS:kernel-headers-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:kernel-headers-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:kernel-headers-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:kernel-headers-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-headers-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-headers-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-headers-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-headers-0:3.10.0-957.92.1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-4083" }, { "category": "external", "summary": "RHBZ#2029923", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2029923" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-4083", "url": "https://www.cve.org/CVERecord?id=CVE-2021-4083" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-4083", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4083" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=054aa8d439b9", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=054aa8d439b9" } ], "release_date": "2021-12-03T08:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-03-29T10:01:25+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-7.6.AUS:bpftool-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:kernel-0:3.10.0-957.92.1.el7.src", "7Server-7.6.AUS:kernel-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch", "7Server-7.6.AUS:kernel-debug-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:kernel-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:kernel-doc-0:3.10.0-957.92.1.el7.noarch", "7Server-7.6.AUS:kernel-tools-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:perf-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:python-perf-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.src", "7Server-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch", "7Server-7.6.E4S:kernel-bootwrapper-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debug-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debug-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:kernel-debug-devel-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:kernel-debuginfo-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:kernel-devel-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:kernel-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:kernel-doc-0:3.10.0-957.92.1.el7.noarch", "7Server-7.6.E4S:kernel-tools-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:kernel-tools-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:kernel-tools-libs-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:perf-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:perf-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:python-perf-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:python-perf-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:bpftool-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:kernel-0:3.10.0-957.92.1.el7.src", "7Server-7.6.TUS:kernel-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch", "7Server-7.6.TUS:kernel-debug-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:kernel-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:kernel-doc-0:3.10.0-957.92.1.el7.noarch", "7Server-7.6.TUS:kernel-tools-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:perf-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:python-perf-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:bpftool-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-0:3.10.0-957.92.1.el7.src", "7Server-optional-7.6.AUS:kernel-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch", "7Server-optional-7.6.AUS:kernel-debug-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-doc-0:3.10.0-957.92.1.el7.noarch", "7Server-optional-7.6.AUS:kernel-tools-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:perf-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:python-perf-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.src", "7Server-optional-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch", "7Server-optional-7.6.E4S:kernel-bootwrapper-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debug-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debug-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-debug-devel-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-debuginfo-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-devel-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-doc-0:3.10.0-957.92.1.el7.noarch", "7Server-optional-7.6.E4S:kernel-tools-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-tools-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-tools-libs-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:perf-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:perf-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:python-perf-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:python-perf-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:bpftool-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-0:3.10.0-957.92.1.el7.src", "7Server-optional-7.6.TUS:kernel-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch", "7Server-optional-7.6.TUS:kernel-debug-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-doc-0:3.10.0-957.92.1.el7.noarch", "7Server-optional-7.6.TUS:kernel-tools-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:perf-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:python-perf-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2022:1107" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.", "product_ids": [ "7Server-7.6.AUS:bpftool-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:kernel-0:3.10.0-957.92.1.el7.src", "7Server-7.6.AUS:kernel-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch", "7Server-7.6.AUS:kernel-debug-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:kernel-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:kernel-doc-0:3.10.0-957.92.1.el7.noarch", "7Server-7.6.AUS:kernel-headers-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:kernel-tools-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:perf-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:python-perf-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.src", "7Server-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch", "7Server-7.6.E4S:kernel-bootwrapper-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debug-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debug-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:kernel-debug-devel-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:kernel-debuginfo-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:kernel-devel-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:kernel-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:kernel-doc-0:3.10.0-957.92.1.el7.noarch", "7Server-7.6.E4S:kernel-headers-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:kernel-headers-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:kernel-tools-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:kernel-tools-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:kernel-tools-libs-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:perf-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:perf-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:python-perf-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:python-perf-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:bpftool-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:kernel-0:3.10.0-957.92.1.el7.src", "7Server-7.6.TUS:kernel-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch", "7Server-7.6.TUS:kernel-debug-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:kernel-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:kernel-doc-0:3.10.0-957.92.1.el7.noarch", "7Server-7.6.TUS:kernel-headers-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:kernel-tools-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:perf-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:python-perf-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:bpftool-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-0:3.10.0-957.92.1.el7.src", "7Server-optional-7.6.AUS:kernel-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch", "7Server-optional-7.6.AUS:kernel-debug-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-doc-0:3.10.0-957.92.1.el7.noarch", "7Server-optional-7.6.AUS:kernel-headers-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-tools-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:perf-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:python-perf-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.src", "7Server-optional-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch", "7Server-optional-7.6.E4S:kernel-bootwrapper-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debug-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debug-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-debug-devel-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-debuginfo-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-devel-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-doc-0:3.10.0-957.92.1.el7.noarch", "7Server-optional-7.6.E4S:kernel-headers-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-headers-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-tools-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-tools-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-tools-libs-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:perf-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:perf-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:python-perf-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:python-perf-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:bpftool-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-0:3.10.0-957.92.1.el7.src", "7Server-optional-7.6.TUS:kernel-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch", "7Server-optional-7.6.TUS:kernel-debug-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-doc-0:3.10.0-957.92.1.el7.noarch", "7Server-optional-7.6.TUS:kernel-headers-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-tools-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:perf-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:python-perf-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.4, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Server-7.6.AUS:bpftool-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:kernel-0:3.10.0-957.92.1.el7.src", "7Server-7.6.AUS:kernel-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch", "7Server-7.6.AUS:kernel-debug-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:kernel-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:kernel-doc-0:3.10.0-957.92.1.el7.noarch", "7Server-7.6.AUS:kernel-tools-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:perf-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:python-perf-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.src", "7Server-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch", "7Server-7.6.E4S:kernel-bootwrapper-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debug-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debug-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:kernel-debug-devel-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:kernel-debuginfo-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:kernel-devel-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:kernel-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:kernel-doc-0:3.10.0-957.92.1.el7.noarch", "7Server-7.6.E4S:kernel-tools-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:kernel-tools-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:kernel-tools-libs-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:perf-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:perf-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:python-perf-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:python-perf-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:bpftool-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:kernel-0:3.10.0-957.92.1.el7.src", "7Server-7.6.TUS:kernel-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch", "7Server-7.6.TUS:kernel-debug-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:kernel-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:kernel-doc-0:3.10.0-957.92.1.el7.noarch", "7Server-7.6.TUS:kernel-tools-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:perf-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:python-perf-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:bpftool-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-0:3.10.0-957.92.1.el7.src", "7Server-optional-7.6.AUS:kernel-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch", "7Server-optional-7.6.AUS:kernel-debug-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-doc-0:3.10.0-957.92.1.el7.noarch", "7Server-optional-7.6.AUS:kernel-tools-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:perf-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:python-perf-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.src", "7Server-optional-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch", "7Server-optional-7.6.E4S:kernel-bootwrapper-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debug-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debug-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-debug-devel-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-debuginfo-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-devel-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-doc-0:3.10.0-957.92.1.el7.noarch", "7Server-optional-7.6.E4S:kernel-tools-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-tools-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-tools-libs-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:perf-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:perf-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:python-perf-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:python-perf-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:bpftool-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-0:3.10.0-957.92.1.el7.src", "7Server-optional-7.6.TUS:kernel-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch", "7Server-optional-7.6.TUS:kernel-debug-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-doc-0:3.10.0-957.92.1.el7.noarch", "7Server-optional-7.6.TUS:kernel-tools-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:perf-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:python-perf-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: fget: check that the fd still exists after getting a ref to it" }, { "cve": "CVE-2022-0330", "cwe": { "id": "CWE-281", "name": "Improper Preservation of Permissions" }, "discovery_date": "2022-01-19T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-7.6.AUS:kernel-headers-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:kernel-headers-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:kernel-headers-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:kernel-headers-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-headers-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-headers-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-headers-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-headers-0:3.10.0-957.92.1.el7.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2042404" } ], "notes": [ { "category": "description", "text": "A random memory access flaw was found in the Linux kernel\u2019s GPU i915 kernel driver functionality in the way a user may run malicious code on the GPU. This flaw allows a local user to crash the system or escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: possible privileges escalation due to missing TLB flush", "title": "Vulnerability summary" }, { "category": "other", "text": "For the Red Hat Enterprise Linux default configuration, the issue occurs only if a local user is running malicious code on GPU. The GPU is used and the user is required to have privileges to access the i915 Intel GPU.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-7.6.AUS:bpftool-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:kernel-0:3.10.0-957.92.1.el7.src", "7Server-7.6.AUS:kernel-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch", "7Server-7.6.AUS:kernel-debug-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:kernel-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:kernel-doc-0:3.10.0-957.92.1.el7.noarch", "7Server-7.6.AUS:kernel-tools-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:perf-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:python-perf-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.src", "7Server-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch", "7Server-7.6.E4S:kernel-bootwrapper-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debug-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debug-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:kernel-debug-devel-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:kernel-debuginfo-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:kernel-devel-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:kernel-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:kernel-doc-0:3.10.0-957.92.1.el7.noarch", "7Server-7.6.E4S:kernel-tools-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:kernel-tools-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:kernel-tools-libs-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:perf-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:perf-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:python-perf-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:python-perf-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:bpftool-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:kernel-0:3.10.0-957.92.1.el7.src", "7Server-7.6.TUS:kernel-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch", "7Server-7.6.TUS:kernel-debug-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:kernel-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:kernel-doc-0:3.10.0-957.92.1.el7.noarch", "7Server-7.6.TUS:kernel-tools-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:perf-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:python-perf-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:bpftool-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-0:3.10.0-957.92.1.el7.src", "7Server-optional-7.6.AUS:kernel-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch", "7Server-optional-7.6.AUS:kernel-debug-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-doc-0:3.10.0-957.92.1.el7.noarch", "7Server-optional-7.6.AUS:kernel-tools-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:perf-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:python-perf-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.src", "7Server-optional-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch", "7Server-optional-7.6.E4S:kernel-bootwrapper-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debug-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debug-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-debug-devel-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-debuginfo-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-devel-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-doc-0:3.10.0-957.92.1.el7.noarch", "7Server-optional-7.6.E4S:kernel-tools-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-tools-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-tools-libs-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:perf-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:perf-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:python-perf-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:python-perf-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:bpftool-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-0:3.10.0-957.92.1.el7.src", "7Server-optional-7.6.TUS:kernel-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch", "7Server-optional-7.6.TUS:kernel-debug-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-doc-0:3.10.0-957.92.1.el7.noarch", "7Server-optional-7.6.TUS:kernel-tools-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:perf-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:python-perf-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64" ], "known_not_affected": [ "7Server-7.6.AUS:kernel-headers-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:kernel-headers-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:kernel-headers-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:kernel-headers-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-headers-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-headers-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-headers-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-headers-0:3.10.0-957.92.1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-0330" }, { "category": "external", "summary": "RHBZ#2042404", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2042404" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-0330", "url": "https://www.cve.org/CVERecord?id=CVE-2022-0330" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0330", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0330" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2022/01/25/12", "url": "https://www.openwall.com/lists/oss-security/2022/01/25/12" } ], "release_date": "2022-01-25T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-03-29T10:01:25+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-7.6.AUS:bpftool-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:kernel-0:3.10.0-957.92.1.el7.src", "7Server-7.6.AUS:kernel-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch", "7Server-7.6.AUS:kernel-debug-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:kernel-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:kernel-doc-0:3.10.0-957.92.1.el7.noarch", "7Server-7.6.AUS:kernel-tools-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:perf-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:python-perf-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.src", "7Server-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch", "7Server-7.6.E4S:kernel-bootwrapper-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debug-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debug-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:kernel-debug-devel-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:kernel-debuginfo-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:kernel-devel-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:kernel-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:kernel-doc-0:3.10.0-957.92.1.el7.noarch", "7Server-7.6.E4S:kernel-tools-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:kernel-tools-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:kernel-tools-libs-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:perf-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:perf-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:python-perf-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:python-perf-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:bpftool-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:kernel-0:3.10.0-957.92.1.el7.src", "7Server-7.6.TUS:kernel-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch", "7Server-7.6.TUS:kernel-debug-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:kernel-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:kernel-doc-0:3.10.0-957.92.1.el7.noarch", "7Server-7.6.TUS:kernel-tools-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:perf-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:python-perf-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:bpftool-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-0:3.10.0-957.92.1.el7.src", "7Server-optional-7.6.AUS:kernel-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch", "7Server-optional-7.6.AUS:kernel-debug-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-doc-0:3.10.0-957.92.1.el7.noarch", "7Server-optional-7.6.AUS:kernel-tools-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:perf-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:python-perf-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.src", "7Server-optional-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch", "7Server-optional-7.6.E4S:kernel-bootwrapper-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debug-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debug-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-debug-devel-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-debuginfo-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-devel-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-doc-0:3.10.0-957.92.1.el7.noarch", "7Server-optional-7.6.E4S:kernel-tools-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-tools-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-tools-libs-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:perf-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:perf-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:python-perf-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:python-perf-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:bpftool-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-0:3.10.0-957.92.1.el7.src", "7Server-optional-7.6.TUS:kernel-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch", "7Server-optional-7.6.TUS:kernel-debug-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-doc-0:3.10.0-957.92.1.el7.noarch", "7Server-optional-7.6.TUS:kernel-tools-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:perf-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:python-perf-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2022:1107" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.", "product_ids": [ "7Server-7.6.AUS:bpftool-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:kernel-0:3.10.0-957.92.1.el7.src", "7Server-7.6.AUS:kernel-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch", "7Server-7.6.AUS:kernel-debug-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:kernel-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:kernel-doc-0:3.10.0-957.92.1.el7.noarch", "7Server-7.6.AUS:kernel-headers-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:kernel-tools-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:perf-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:python-perf-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.src", "7Server-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch", "7Server-7.6.E4S:kernel-bootwrapper-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debug-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debug-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:kernel-debug-devel-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:kernel-debuginfo-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:kernel-devel-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:kernel-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:kernel-doc-0:3.10.0-957.92.1.el7.noarch", "7Server-7.6.E4S:kernel-headers-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:kernel-headers-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:kernel-tools-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:kernel-tools-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:kernel-tools-libs-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:perf-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:perf-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:python-perf-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:python-perf-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:bpftool-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:kernel-0:3.10.0-957.92.1.el7.src", "7Server-7.6.TUS:kernel-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch", "7Server-7.6.TUS:kernel-debug-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:kernel-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:kernel-doc-0:3.10.0-957.92.1.el7.noarch", "7Server-7.6.TUS:kernel-headers-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:kernel-tools-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:perf-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:python-perf-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:bpftool-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-0:3.10.0-957.92.1.el7.src", "7Server-optional-7.6.AUS:kernel-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch", "7Server-optional-7.6.AUS:kernel-debug-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-doc-0:3.10.0-957.92.1.el7.noarch", "7Server-optional-7.6.AUS:kernel-headers-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-tools-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:perf-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:python-perf-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.src", "7Server-optional-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch", "7Server-optional-7.6.E4S:kernel-bootwrapper-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debug-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debug-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-debug-devel-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-debuginfo-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-devel-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-doc-0:3.10.0-957.92.1.el7.noarch", "7Server-optional-7.6.E4S:kernel-headers-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-headers-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-tools-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-tools-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-tools-libs-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:perf-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:perf-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:python-perf-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:python-perf-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:bpftool-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-0:3.10.0-957.92.1.el7.src", "7Server-optional-7.6.TUS:kernel-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch", "7Server-optional-7.6.TUS:kernel-debug-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-doc-0:3.10.0-957.92.1.el7.noarch", "7Server-optional-7.6.TUS:kernel-headers-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-tools-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:perf-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:python-perf-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Server-7.6.AUS:bpftool-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:kernel-0:3.10.0-957.92.1.el7.src", "7Server-7.6.AUS:kernel-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch", "7Server-7.6.AUS:kernel-debug-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:kernel-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:kernel-doc-0:3.10.0-957.92.1.el7.noarch", "7Server-7.6.AUS:kernel-tools-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:perf-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:python-perf-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.src", "7Server-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch", "7Server-7.6.E4S:kernel-bootwrapper-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debug-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debug-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:kernel-debug-devel-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:kernel-debuginfo-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:kernel-devel-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:kernel-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:kernel-doc-0:3.10.0-957.92.1.el7.noarch", "7Server-7.6.E4S:kernel-tools-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:kernel-tools-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:kernel-tools-libs-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:perf-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:perf-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:python-perf-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:python-perf-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:bpftool-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:kernel-0:3.10.0-957.92.1.el7.src", "7Server-7.6.TUS:kernel-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch", "7Server-7.6.TUS:kernel-debug-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:kernel-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:kernel-doc-0:3.10.0-957.92.1.el7.noarch", "7Server-7.6.TUS:kernel-tools-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:perf-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:python-perf-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:bpftool-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-0:3.10.0-957.92.1.el7.src", "7Server-optional-7.6.AUS:kernel-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch", "7Server-optional-7.6.AUS:kernel-debug-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-doc-0:3.10.0-957.92.1.el7.noarch", "7Server-optional-7.6.AUS:kernel-tools-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:perf-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:python-perf-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.src", "7Server-optional-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch", "7Server-optional-7.6.E4S:kernel-bootwrapper-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debug-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debug-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-debug-devel-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-debuginfo-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-devel-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-doc-0:3.10.0-957.92.1.el7.noarch", "7Server-optional-7.6.E4S:kernel-tools-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-tools-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-tools-libs-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:perf-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:perf-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:python-perf-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:python-perf-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:bpftool-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-0:3.10.0-957.92.1.el7.src", "7Server-optional-7.6.TUS:kernel-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch", "7Server-optional-7.6.TUS:kernel-debug-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-doc-0:3.10.0-957.92.1.el7.noarch", "7Server-optional-7.6.TUS:kernel-tools-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:perf-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:python-perf-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: possible privileges escalation due to missing TLB flush" }, { "cve": "CVE-2022-22942", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2022-01-24T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-7.6.AUS:kernel-headers-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:kernel-headers-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:kernel-headers-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:kernel-headers-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-headers-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-headers-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-headers-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-headers-0:3.10.0-957.92.1.el7.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2044809" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw was found in the Linux kernel\u2019s vmw_execbuf_copy_fence_user function in drivers/gpu/drm/vmwgfx/vmwgfx_execbuf.c in vmwgfx. This flaw allows a local attacker with user privileges to cause a privilege escalation problem.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: failing usercopy allows for use-after-free exploitation", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-7.6.AUS:bpftool-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:kernel-0:3.10.0-957.92.1.el7.src", "7Server-7.6.AUS:kernel-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch", "7Server-7.6.AUS:kernel-debug-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:kernel-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:kernel-doc-0:3.10.0-957.92.1.el7.noarch", "7Server-7.6.AUS:kernel-tools-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:perf-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:python-perf-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.src", "7Server-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch", "7Server-7.6.E4S:kernel-bootwrapper-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debug-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debug-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:kernel-debug-devel-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:kernel-debuginfo-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:kernel-devel-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:kernel-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:kernel-doc-0:3.10.0-957.92.1.el7.noarch", "7Server-7.6.E4S:kernel-tools-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:kernel-tools-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:kernel-tools-libs-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:perf-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:perf-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:python-perf-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:python-perf-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:bpftool-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:kernel-0:3.10.0-957.92.1.el7.src", "7Server-7.6.TUS:kernel-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch", "7Server-7.6.TUS:kernel-debug-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:kernel-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:kernel-doc-0:3.10.0-957.92.1.el7.noarch", "7Server-7.6.TUS:kernel-tools-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:perf-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:python-perf-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:bpftool-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-0:3.10.0-957.92.1.el7.src", "7Server-optional-7.6.AUS:kernel-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch", "7Server-optional-7.6.AUS:kernel-debug-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-doc-0:3.10.0-957.92.1.el7.noarch", "7Server-optional-7.6.AUS:kernel-tools-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:perf-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:python-perf-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.src", "7Server-optional-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch", "7Server-optional-7.6.E4S:kernel-bootwrapper-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debug-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debug-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-debug-devel-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-debuginfo-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-devel-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-doc-0:3.10.0-957.92.1.el7.noarch", "7Server-optional-7.6.E4S:kernel-tools-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-tools-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-tools-libs-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:perf-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:perf-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:python-perf-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:python-perf-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:bpftool-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-0:3.10.0-957.92.1.el7.src", "7Server-optional-7.6.TUS:kernel-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch", "7Server-optional-7.6.TUS:kernel-debug-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-doc-0:3.10.0-957.92.1.el7.noarch", "7Server-optional-7.6.TUS:kernel-tools-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:perf-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:python-perf-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64" ], "known_not_affected": [ "7Server-7.6.AUS:kernel-headers-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:kernel-headers-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:kernel-headers-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:kernel-headers-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-headers-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-headers-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-headers-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-headers-0:3.10.0-957.92.1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-22942" }, { "category": "external", "summary": "RHBZ#2044809", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2044809" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-22942", "url": "https://www.cve.org/CVERecord?id=CVE-2022-22942" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-22942", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-22942" } ], "release_date": "2022-01-27T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-03-29T10:01:25+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-7.6.AUS:bpftool-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:kernel-0:3.10.0-957.92.1.el7.src", "7Server-7.6.AUS:kernel-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch", "7Server-7.6.AUS:kernel-debug-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:kernel-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:kernel-doc-0:3.10.0-957.92.1.el7.noarch", "7Server-7.6.AUS:kernel-tools-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:perf-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:python-perf-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.src", "7Server-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch", "7Server-7.6.E4S:kernel-bootwrapper-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debug-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debug-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:kernel-debug-devel-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:kernel-debuginfo-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:kernel-devel-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:kernel-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:kernel-doc-0:3.10.0-957.92.1.el7.noarch", "7Server-7.6.E4S:kernel-tools-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:kernel-tools-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:kernel-tools-libs-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:perf-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:perf-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:python-perf-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:python-perf-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:bpftool-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:kernel-0:3.10.0-957.92.1.el7.src", "7Server-7.6.TUS:kernel-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch", "7Server-7.6.TUS:kernel-debug-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:kernel-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:kernel-doc-0:3.10.0-957.92.1.el7.noarch", "7Server-7.6.TUS:kernel-tools-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:perf-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:python-perf-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:bpftool-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-0:3.10.0-957.92.1.el7.src", "7Server-optional-7.6.AUS:kernel-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch", "7Server-optional-7.6.AUS:kernel-debug-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-doc-0:3.10.0-957.92.1.el7.noarch", "7Server-optional-7.6.AUS:kernel-tools-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:perf-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:python-perf-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.src", "7Server-optional-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch", "7Server-optional-7.6.E4S:kernel-bootwrapper-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debug-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debug-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-debug-devel-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-debuginfo-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-devel-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-doc-0:3.10.0-957.92.1.el7.noarch", "7Server-optional-7.6.E4S:kernel-tools-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-tools-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-tools-libs-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:perf-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:perf-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:python-perf-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:python-perf-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:bpftool-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-0:3.10.0-957.92.1.el7.src", "7Server-optional-7.6.TUS:kernel-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch", "7Server-optional-7.6.TUS:kernel-debug-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-doc-0:3.10.0-957.92.1.el7.noarch", "7Server-optional-7.6.TUS:kernel-tools-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:perf-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:python-perf-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2022:1107" }, { "category": "workaround", "details": "Mitigation for this issue is to skip loading the affected module vmwgfx onto the system until we have a fix available. This can be done by a blacklist mechanism and ensures the driver is not loaded at the boot time.\n~~~\nHow do I blacklist a kernel module to prevent it from loading automatically?\nhttps://access.redhat.com/solutions/41278 \n~~~", "product_ids": [ "7Server-7.6.AUS:bpftool-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:kernel-0:3.10.0-957.92.1.el7.src", "7Server-7.6.AUS:kernel-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch", "7Server-7.6.AUS:kernel-debug-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:kernel-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:kernel-doc-0:3.10.0-957.92.1.el7.noarch", "7Server-7.6.AUS:kernel-headers-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:kernel-tools-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:perf-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:python-perf-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.src", "7Server-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch", "7Server-7.6.E4S:kernel-bootwrapper-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debug-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debug-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:kernel-debug-devel-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:kernel-debuginfo-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:kernel-devel-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:kernel-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:kernel-doc-0:3.10.0-957.92.1.el7.noarch", "7Server-7.6.E4S:kernel-headers-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:kernel-headers-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:kernel-tools-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:kernel-tools-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:kernel-tools-libs-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:perf-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:perf-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:python-perf-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:python-perf-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:bpftool-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:kernel-0:3.10.0-957.92.1.el7.src", "7Server-7.6.TUS:kernel-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch", "7Server-7.6.TUS:kernel-debug-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:kernel-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:kernel-doc-0:3.10.0-957.92.1.el7.noarch", "7Server-7.6.TUS:kernel-headers-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:kernel-tools-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:perf-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:python-perf-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:bpftool-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-0:3.10.0-957.92.1.el7.src", "7Server-optional-7.6.AUS:kernel-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch", "7Server-optional-7.6.AUS:kernel-debug-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-doc-0:3.10.0-957.92.1.el7.noarch", "7Server-optional-7.6.AUS:kernel-headers-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-tools-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:perf-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:python-perf-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.src", "7Server-optional-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch", "7Server-optional-7.6.E4S:kernel-bootwrapper-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debug-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debug-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-debug-devel-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-debuginfo-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-devel-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-doc-0:3.10.0-957.92.1.el7.noarch", "7Server-optional-7.6.E4S:kernel-headers-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-headers-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-tools-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-tools-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-tools-libs-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:perf-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:perf-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:python-perf-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:python-perf-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:bpftool-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-0:3.10.0-957.92.1.el7.src", "7Server-optional-7.6.TUS:kernel-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch", "7Server-optional-7.6.TUS:kernel-debug-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-doc-0:3.10.0-957.92.1.el7.noarch", "7Server-optional-7.6.TUS:kernel-headers-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-tools-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:perf-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:python-perf-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Server-7.6.AUS:bpftool-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:kernel-0:3.10.0-957.92.1.el7.src", "7Server-7.6.AUS:kernel-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch", "7Server-7.6.AUS:kernel-debug-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:kernel-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:kernel-doc-0:3.10.0-957.92.1.el7.noarch", "7Server-7.6.AUS:kernel-tools-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:perf-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:python-perf-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.src", "7Server-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch", "7Server-7.6.E4S:kernel-bootwrapper-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debug-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debug-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:kernel-debug-devel-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:kernel-debuginfo-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:kernel-devel-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:kernel-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:kernel-doc-0:3.10.0-957.92.1.el7.noarch", "7Server-7.6.E4S:kernel-tools-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:kernel-tools-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:kernel-tools-libs-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:perf-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:perf-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:python-perf-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:python-perf-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:bpftool-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:kernel-0:3.10.0-957.92.1.el7.src", "7Server-7.6.TUS:kernel-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch", "7Server-7.6.TUS:kernel-debug-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:kernel-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:kernel-doc-0:3.10.0-957.92.1.el7.noarch", "7Server-7.6.TUS:kernel-tools-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:perf-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:python-perf-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:bpftool-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-0:3.10.0-957.92.1.el7.src", "7Server-optional-7.6.AUS:kernel-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch", "7Server-optional-7.6.AUS:kernel-debug-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-doc-0:3.10.0-957.92.1.el7.noarch", "7Server-optional-7.6.AUS:kernel-tools-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:perf-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:python-perf-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.src", "7Server-optional-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch", "7Server-optional-7.6.E4S:kernel-bootwrapper-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debug-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debug-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-debug-devel-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-debuginfo-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-devel-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-doc-0:3.10.0-957.92.1.el7.noarch", "7Server-optional-7.6.E4S:kernel-tools-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-tools-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-tools-libs-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:perf-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:perf-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:python-perf-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:python-perf-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:bpftool-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-0:3.10.0-957.92.1.el7.src", "7Server-optional-7.6.TUS:kernel-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch", "7Server-optional-7.6.TUS:kernel-debug-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-doc-0:3.10.0-957.92.1.el7.noarch", "7Server-optional-7.6.TUS:kernel-tools-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:perf-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:python-perf-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: failing usercopy allows for use-after-free exploitation" } ] }
rhsa-2022_0820
Vulnerability from csaf_redhat
Published
2022-03-10 16:00
Modified
2024-11-06 00:32
Summary
Red Hat Security Advisory: kernel security, bug fix, and enhancement update
Notes
Topic
An update for kernel is now available for Red Hat Enterprise Linux 8.2 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel packages contain the Linux kernel, the core of any Linux operating system.
The following packages have been upgraded to a later upstream version: kernel (4.18.0). (BZ#2036933)
Security Fix(es):
* kernel: improper initialization of the "flags" member of the new pipe_buffer (CVE-2022-0847)
* kernel: fget: check that the fd still exists after getting a ref to it (CVE-2021-4083)
* kernel: possible privileges escalation due to missing TLB flush (CVE-2022-0330)
* kernel: cgroups v1 release_agent feature may allow privilege escalation (CVE-2022-0492)
* kernel: failing usercopy allows for use-after-free exploitation (CVE-2022-22942)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* [Intel 8.3 Bug] ICX Whitley: PCIe - kernel panic with AER-INJECT (BZ#2040309)
* [ESXi][RHEL8] A task is stuck waiting for the completion of the vmci_resouce releasing upon the balloon reset. [None8.2.0.z] (BZ#2052200)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel is now available for Red Hat Enterprise Linux 8.2 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nThe following packages have been upgraded to a later upstream version: kernel (4.18.0). (BZ#2036933)\n\nSecurity Fix(es):\n\n* kernel: improper initialization of the \"flags\" member of the new pipe_buffer (CVE-2022-0847)\n\n* kernel: fget: check that the fd still exists after getting a ref to it (CVE-2021-4083)\n\n* kernel: possible privileges escalation due to missing TLB flush (CVE-2022-0330)\n\n* kernel: cgroups v1 release_agent feature may allow privilege escalation (CVE-2022-0492)\n\n* kernel: failing usercopy allows for use-after-free exploitation (CVE-2022-22942)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* [Intel 8.3 Bug] ICX Whitley: PCIe - kernel panic with AER-INJECT (BZ#2040309)\n\n* [ESXi][RHEL8] A task is stuck waiting for the completion of the vmci_resouce releasing upon the balloon reset. [None8.2.0.z] (BZ#2052200)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2022:0820", "url": "https://access.redhat.com/errata/RHSA-2022:0820" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://access.redhat.com/security/vulnerabilities/RHSB-2022-002", "url": "https://access.redhat.com/security/vulnerabilities/RHSB-2022-002" }, { "category": "external", "summary": "2029923", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2029923" }, { "category": "external", "summary": "2042404", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2042404" }, { "category": "external", "summary": "2044809", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2044809" }, { "category": "external", "summary": "2051505", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2051505" }, { "category": "external", "summary": "2060795", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2060795" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_0820.json" } ], "title": "Red Hat Security Advisory: kernel security, bug fix, and enhancement update", "tracking": { "current_release_date": "2024-11-06T00:32:18+00:00", "generator": { "date": "2024-11-06T00:32:18+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2022:0820", "initial_release_date": "2022-03-10T16:00:17+00:00", "revision_history": [ { "date": "2022-03-10T16:00:17+00:00", "number": "1", "summary": "Initial version" }, { "date": "2022-03-10T16:00:17+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T00:32:18+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product": { "name": "Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:8.2::baseos" } } }, { "category": "product_name", "name": "Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product": { "name": "Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_eus:8.2::crb" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:4.18.0-193.79.1.el8_2.aarch64", "product": { "name": "bpftool-0:4.18.0-193.79.1.el8_2.aarch64", "product_id": "bpftool-0:4.18.0-193.79.1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@4.18.0-193.79.1.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-193.79.1.el8_2.aarch64", "product": { "name": "kernel-0:4.18.0-193.79.1.el8_2.aarch64", "product_id": "kernel-0:4.18.0-193.79.1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-193.79.1.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-193.79.1.el8_2.aarch64", "product": { "name": "kernel-core-0:4.18.0-193.79.1.el8_2.aarch64", "product_id": "kernel-core-0:4.18.0-193.79.1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@4.18.0-193.79.1.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-193.79.1.el8_2.aarch64", "product": { "name": "kernel-cross-headers-0:4.18.0-193.79.1.el8_2.aarch64", "product_id": "kernel-cross-headers-0:4.18.0-193.79.1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-193.79.1.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-193.79.1.el8_2.aarch64", "product": { "name": "kernel-debug-0:4.18.0-193.79.1.el8_2.aarch64", "product_id": "kernel-debug-0:4.18.0-193.79.1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-193.79.1.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-193.79.1.el8_2.aarch64", "product": { "name": "kernel-debug-core-0:4.18.0-193.79.1.el8_2.aarch64", "product_id": "kernel-debug-core-0:4.18.0-193.79.1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-193.79.1.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-193.79.1.el8_2.aarch64", "product": { "name": "kernel-debug-devel-0:4.18.0-193.79.1.el8_2.aarch64", "product_id": "kernel-debug-devel-0:4.18.0-193.79.1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-193.79.1.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-193.79.1.el8_2.aarch64", "product": { "name": "kernel-debug-modules-0:4.18.0-193.79.1.el8_2.aarch64", "product_id": "kernel-debug-modules-0:4.18.0-193.79.1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-193.79.1.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-193.79.1.el8_2.aarch64", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-193.79.1.el8_2.aarch64", "product_id": "kernel-debug-modules-extra-0:4.18.0-193.79.1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-193.79.1.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-193.79.1.el8_2.aarch64", "product": { "name": "kernel-devel-0:4.18.0-193.79.1.el8_2.aarch64", "product_id": "kernel-devel-0:4.18.0-193.79.1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-193.79.1.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-193.79.1.el8_2.aarch64", "product": { "name": "kernel-headers-0:4.18.0-193.79.1.el8_2.aarch64", "product_id": "kernel-headers-0:4.18.0-193.79.1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-193.79.1.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-193.79.1.el8_2.aarch64", "product": { "name": "kernel-modules-0:4.18.0-193.79.1.el8_2.aarch64", "product_id": "kernel-modules-0:4.18.0-193.79.1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-193.79.1.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-193.79.1.el8_2.aarch64", "product": { "name": "kernel-modules-extra-0:4.18.0-193.79.1.el8_2.aarch64", "product_id": "kernel-modules-extra-0:4.18.0-193.79.1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-193.79.1.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-193.79.1.el8_2.aarch64", "product": { "name": "kernel-tools-0:4.18.0-193.79.1.el8_2.aarch64", "product_id": "kernel-tools-0:4.18.0-193.79.1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-193.79.1.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:4.18.0-193.79.1.el8_2.aarch64", "product": { "name": "kernel-tools-libs-0:4.18.0-193.79.1.el8_2.aarch64", "product_id": "kernel-tools-libs-0:4.18.0-193.79.1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-193.79.1.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "perf-0:4.18.0-193.79.1.el8_2.aarch64", "product": { "name": "perf-0:4.18.0-193.79.1.el8_2.aarch64", "product_id": "perf-0:4.18.0-193.79.1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@4.18.0-193.79.1.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-193.79.1.el8_2.aarch64", "product": { "name": "python3-perf-0:4.18.0-193.79.1.el8_2.aarch64", "product_id": "python3-perf-0:4.18.0-193.79.1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@4.18.0-193.79.1.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "product": { "name": "bpftool-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "product_id": "bpftool-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-193.79.1.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "product_id": "kernel-debug-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-193.79.1.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "product": { "name": "kernel-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "product_id": "kernel-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-193.79.1.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-aarch64-0:4.18.0-193.79.1.el8_2.aarch64", "product": { "name": "kernel-debuginfo-common-aarch64-0:4.18.0-193.79.1.el8_2.aarch64", "product_id": "kernel-debuginfo-common-aarch64-0:4.18.0-193.79.1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-aarch64@4.18.0-193.79.1.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "product_id": "kernel-tools-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-193.79.1.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "product": { "name": "perf-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "product_id": "perf-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-193.79.1.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "product": { "name": "python3-perf-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "product_id": "python3-perf-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-193.79.1.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:4.18.0-193.79.1.el8_2.aarch64", "product": { "name": "kernel-tools-libs-devel-0:4.18.0-193.79.1.el8_2.aarch64", "product_id": "kernel-tools-libs-devel-0:4.18.0-193.79.1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-193.79.1.el8_2?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:4.18.0-193.79.1.el8_2.ppc64le", "product": { "name": "bpftool-0:4.18.0-193.79.1.el8_2.ppc64le", "product_id": "bpftool-0:4.18.0-193.79.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@4.18.0-193.79.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-193.79.1.el8_2.ppc64le", "product": { "name": "kernel-0:4.18.0-193.79.1.el8_2.ppc64le", "product_id": "kernel-0:4.18.0-193.79.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-193.79.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-193.79.1.el8_2.ppc64le", "product": { "name": "kernel-core-0:4.18.0-193.79.1.el8_2.ppc64le", "product_id": "kernel-core-0:4.18.0-193.79.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@4.18.0-193.79.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-193.79.1.el8_2.ppc64le", "product": { "name": "kernel-cross-headers-0:4.18.0-193.79.1.el8_2.ppc64le", "product_id": "kernel-cross-headers-0:4.18.0-193.79.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-193.79.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-193.79.1.el8_2.ppc64le", "product": { "name": "kernel-debug-0:4.18.0-193.79.1.el8_2.ppc64le", "product_id": "kernel-debug-0:4.18.0-193.79.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-193.79.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-193.79.1.el8_2.ppc64le", "product": { "name": "kernel-debug-core-0:4.18.0-193.79.1.el8_2.ppc64le", "product_id": "kernel-debug-core-0:4.18.0-193.79.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-193.79.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-193.79.1.el8_2.ppc64le", "product": { "name": "kernel-debug-devel-0:4.18.0-193.79.1.el8_2.ppc64le", "product_id": "kernel-debug-devel-0:4.18.0-193.79.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-193.79.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-193.79.1.el8_2.ppc64le", "product": { "name": "kernel-debug-modules-0:4.18.0-193.79.1.el8_2.ppc64le", "product_id": "kernel-debug-modules-0:4.18.0-193.79.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-193.79.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-193.79.1.el8_2.ppc64le", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-193.79.1.el8_2.ppc64le", "product_id": "kernel-debug-modules-extra-0:4.18.0-193.79.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-193.79.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-193.79.1.el8_2.ppc64le", "product": { "name": "kernel-devel-0:4.18.0-193.79.1.el8_2.ppc64le", "product_id": "kernel-devel-0:4.18.0-193.79.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-193.79.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-193.79.1.el8_2.ppc64le", "product": { "name": "kernel-headers-0:4.18.0-193.79.1.el8_2.ppc64le", "product_id": "kernel-headers-0:4.18.0-193.79.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-193.79.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-193.79.1.el8_2.ppc64le", "product": { "name": "kernel-modules-0:4.18.0-193.79.1.el8_2.ppc64le", "product_id": "kernel-modules-0:4.18.0-193.79.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-193.79.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-193.79.1.el8_2.ppc64le", "product": { "name": "kernel-modules-extra-0:4.18.0-193.79.1.el8_2.ppc64le", "product_id": "kernel-modules-extra-0:4.18.0-193.79.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-193.79.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-193.79.1.el8_2.ppc64le", "product": { "name": "kernel-tools-0:4.18.0-193.79.1.el8_2.ppc64le", "product_id": "kernel-tools-0:4.18.0-193.79.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-193.79.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:4.18.0-193.79.1.el8_2.ppc64le", "product": { "name": "kernel-tools-libs-0:4.18.0-193.79.1.el8_2.ppc64le", "product_id": "kernel-tools-libs-0:4.18.0-193.79.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-193.79.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-0:4.18.0-193.79.1.el8_2.ppc64le", "product": { "name": "perf-0:4.18.0-193.79.1.el8_2.ppc64le", "product_id": "perf-0:4.18.0-193.79.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@4.18.0-193.79.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-193.79.1.el8_2.ppc64le", "product": { "name": "python3-perf-0:4.18.0-193.79.1.el8_2.ppc64le", "product_id": "python3-perf-0:4.18.0-193.79.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@4.18.0-193.79.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "product": { "name": "bpftool-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "product_id": "bpftool-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-193.79.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "product_id": "kernel-debug-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-193.79.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "product": { "name": "kernel-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "product_id": "kernel-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-193.79.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-193.79.1.el8_2.ppc64le", "product": { "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-193.79.1.el8_2.ppc64le", "product_id": "kernel-debuginfo-common-ppc64le-0:4.18.0-193.79.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@4.18.0-193.79.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "product_id": "kernel-tools-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-193.79.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "product": { "name": "perf-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "product_id": "perf-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-193.79.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "product": { "name": "python3-perf-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "product_id": "python3-perf-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-193.79.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:4.18.0-193.79.1.el8_2.ppc64le", "product": { "name": "kernel-tools-libs-devel-0:4.18.0-193.79.1.el8_2.ppc64le", "product_id": "kernel-tools-libs-devel-0:4.18.0-193.79.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-193.79.1.el8_2?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:4.18.0-193.79.1.el8_2.x86_64", "product": { "name": "bpftool-0:4.18.0-193.79.1.el8_2.x86_64", "product_id": "bpftool-0:4.18.0-193.79.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@4.18.0-193.79.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-193.79.1.el8_2.x86_64", "product": { "name": "kernel-0:4.18.0-193.79.1.el8_2.x86_64", "product_id": "kernel-0:4.18.0-193.79.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-193.79.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-193.79.1.el8_2.x86_64", "product": { "name": "kernel-core-0:4.18.0-193.79.1.el8_2.x86_64", "product_id": "kernel-core-0:4.18.0-193.79.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@4.18.0-193.79.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-193.79.1.el8_2.x86_64", "product": { "name": "kernel-cross-headers-0:4.18.0-193.79.1.el8_2.x86_64", "product_id": "kernel-cross-headers-0:4.18.0-193.79.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-193.79.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-193.79.1.el8_2.x86_64", "product": { "name": "kernel-debug-0:4.18.0-193.79.1.el8_2.x86_64", "product_id": "kernel-debug-0:4.18.0-193.79.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-193.79.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-193.79.1.el8_2.x86_64", "product": { "name": "kernel-debug-core-0:4.18.0-193.79.1.el8_2.x86_64", "product_id": "kernel-debug-core-0:4.18.0-193.79.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-193.79.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-193.79.1.el8_2.x86_64", "product": { "name": "kernel-debug-devel-0:4.18.0-193.79.1.el8_2.x86_64", "product_id": "kernel-debug-devel-0:4.18.0-193.79.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-193.79.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-193.79.1.el8_2.x86_64", "product": { "name": "kernel-debug-modules-0:4.18.0-193.79.1.el8_2.x86_64", "product_id": "kernel-debug-modules-0:4.18.0-193.79.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-193.79.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-193.79.1.el8_2.x86_64", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-193.79.1.el8_2.x86_64", "product_id": "kernel-debug-modules-extra-0:4.18.0-193.79.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-193.79.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-193.79.1.el8_2.x86_64", "product": { "name": "kernel-devel-0:4.18.0-193.79.1.el8_2.x86_64", "product_id": "kernel-devel-0:4.18.0-193.79.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-193.79.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-193.79.1.el8_2.x86_64", "product": { "name": "kernel-headers-0:4.18.0-193.79.1.el8_2.x86_64", "product_id": "kernel-headers-0:4.18.0-193.79.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-193.79.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-193.79.1.el8_2.x86_64", "product": { "name": "kernel-modules-0:4.18.0-193.79.1.el8_2.x86_64", "product_id": "kernel-modules-0:4.18.0-193.79.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-193.79.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-193.79.1.el8_2.x86_64", "product": { "name": "kernel-modules-extra-0:4.18.0-193.79.1.el8_2.x86_64", "product_id": "kernel-modules-extra-0:4.18.0-193.79.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-193.79.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-193.79.1.el8_2.x86_64", "product": { "name": "kernel-tools-0:4.18.0-193.79.1.el8_2.x86_64", "product_id": "kernel-tools-0:4.18.0-193.79.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-193.79.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:4.18.0-193.79.1.el8_2.x86_64", "product": { "name": "kernel-tools-libs-0:4.18.0-193.79.1.el8_2.x86_64", "product_id": "kernel-tools-libs-0:4.18.0-193.79.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-193.79.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "perf-0:4.18.0-193.79.1.el8_2.x86_64", "product": { "name": "perf-0:4.18.0-193.79.1.el8_2.x86_64", "product_id": "perf-0:4.18.0-193.79.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@4.18.0-193.79.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-193.79.1.el8_2.x86_64", "product": { "name": "python3-perf-0:4.18.0-193.79.1.el8_2.x86_64", "product_id": "python3-perf-0:4.18.0-193.79.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@4.18.0-193.79.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "product": { "name": "bpftool-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "product_id": "bpftool-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-193.79.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "product_id": "kernel-debug-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-193.79.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "product": { "name": "kernel-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "product_id": "kernel-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-193.79.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-x86_64-0:4.18.0-193.79.1.el8_2.x86_64", "product": { "name": "kernel-debuginfo-common-x86_64-0:4.18.0-193.79.1.el8_2.x86_64", "product_id": "kernel-debuginfo-common-x86_64-0:4.18.0-193.79.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@4.18.0-193.79.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "product_id": "kernel-tools-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-193.79.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "product": { "name": "perf-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "product_id": "perf-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-193.79.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "product": { "name": "python3-perf-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "product_id": "python3-perf-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-193.79.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:4.18.0-193.79.1.el8_2.x86_64", "product": { "name": "kernel-tools-libs-devel-0:4.18.0-193.79.1.el8_2.x86_64", "product_id": "kernel-tools-libs-devel-0:4.18.0-193.79.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-193.79.1.el8_2?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:4.18.0-193.79.1.el8_2.s390x", "product": { "name": "bpftool-0:4.18.0-193.79.1.el8_2.s390x", "product_id": "bpftool-0:4.18.0-193.79.1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@4.18.0-193.79.1.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-193.79.1.el8_2.s390x", "product": { "name": "kernel-0:4.18.0-193.79.1.el8_2.s390x", "product_id": "kernel-0:4.18.0-193.79.1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-193.79.1.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-193.79.1.el8_2.s390x", "product": { "name": "kernel-core-0:4.18.0-193.79.1.el8_2.s390x", "product_id": "kernel-core-0:4.18.0-193.79.1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@4.18.0-193.79.1.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-193.79.1.el8_2.s390x", "product": { "name": "kernel-cross-headers-0:4.18.0-193.79.1.el8_2.s390x", "product_id": "kernel-cross-headers-0:4.18.0-193.79.1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-193.79.1.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-193.79.1.el8_2.s390x", "product": { "name": "kernel-debug-0:4.18.0-193.79.1.el8_2.s390x", "product_id": "kernel-debug-0:4.18.0-193.79.1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-193.79.1.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-193.79.1.el8_2.s390x", "product": { "name": "kernel-debug-core-0:4.18.0-193.79.1.el8_2.s390x", "product_id": "kernel-debug-core-0:4.18.0-193.79.1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-193.79.1.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-193.79.1.el8_2.s390x", "product": { "name": "kernel-debug-devel-0:4.18.0-193.79.1.el8_2.s390x", "product_id": "kernel-debug-devel-0:4.18.0-193.79.1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-193.79.1.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-193.79.1.el8_2.s390x", "product": { "name": "kernel-debug-modules-0:4.18.0-193.79.1.el8_2.s390x", "product_id": "kernel-debug-modules-0:4.18.0-193.79.1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-193.79.1.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-193.79.1.el8_2.s390x", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-193.79.1.el8_2.s390x", "product_id": "kernel-debug-modules-extra-0:4.18.0-193.79.1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-193.79.1.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-193.79.1.el8_2.s390x", "product": { "name": "kernel-devel-0:4.18.0-193.79.1.el8_2.s390x", "product_id": "kernel-devel-0:4.18.0-193.79.1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-193.79.1.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-193.79.1.el8_2.s390x", "product": { "name": "kernel-headers-0:4.18.0-193.79.1.el8_2.s390x", "product_id": "kernel-headers-0:4.18.0-193.79.1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-193.79.1.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-193.79.1.el8_2.s390x", "product": { "name": "kernel-modules-0:4.18.0-193.79.1.el8_2.s390x", "product_id": "kernel-modules-0:4.18.0-193.79.1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-193.79.1.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-193.79.1.el8_2.s390x", "product": { "name": "kernel-modules-extra-0:4.18.0-193.79.1.el8_2.s390x", "product_id": "kernel-modules-extra-0:4.18.0-193.79.1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-193.79.1.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-193.79.1.el8_2.s390x", "product": { "name": "kernel-tools-0:4.18.0-193.79.1.el8_2.s390x", "product_id": "kernel-tools-0:4.18.0-193.79.1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-193.79.1.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-0:4.18.0-193.79.1.el8_2.s390x", "product": { "name": "kernel-zfcpdump-0:4.18.0-193.79.1.el8_2.s390x", "product_id": "kernel-zfcpdump-0:4.18.0-193.79.1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump@4.18.0-193.79.1.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-core-0:4.18.0-193.79.1.el8_2.s390x", "product": { "name": "kernel-zfcpdump-core-0:4.18.0-193.79.1.el8_2.s390x", "product_id": "kernel-zfcpdump-core-0:4.18.0-193.79.1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-core@4.18.0-193.79.1.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-devel-0:4.18.0-193.79.1.el8_2.s390x", "product": { "name": "kernel-zfcpdump-devel-0:4.18.0-193.79.1.el8_2.s390x", "product_id": "kernel-zfcpdump-devel-0:4.18.0-193.79.1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-devel@4.18.0-193.79.1.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-modules-0:4.18.0-193.79.1.el8_2.s390x", "product": { "name": "kernel-zfcpdump-modules-0:4.18.0-193.79.1.el8_2.s390x", "product_id": "kernel-zfcpdump-modules-0:4.18.0-193.79.1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-modules@4.18.0-193.79.1.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-modules-extra-0:4.18.0-193.79.1.el8_2.s390x", "product": { "name": "kernel-zfcpdump-modules-extra-0:4.18.0-193.79.1.el8_2.s390x", "product_id": "kernel-zfcpdump-modules-extra-0:4.18.0-193.79.1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-modules-extra@4.18.0-193.79.1.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "perf-0:4.18.0-193.79.1.el8_2.s390x", "product": { "name": "perf-0:4.18.0-193.79.1.el8_2.s390x", "product_id": "perf-0:4.18.0-193.79.1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@4.18.0-193.79.1.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-193.79.1.el8_2.s390x", "product": { "name": "python3-perf-0:4.18.0-193.79.1.el8_2.s390x", "product_id": "python3-perf-0:4.18.0-193.79.1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@4.18.0-193.79.1.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "product": { "name": "bpftool-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "product_id": "bpftool-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-193.79.1.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "product_id": "kernel-debug-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-193.79.1.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "product": { "name": "kernel-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "product_id": "kernel-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-193.79.1.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-s390x-0:4.18.0-193.79.1.el8_2.s390x", "product": { "name": "kernel-debuginfo-common-s390x-0:4.18.0-193.79.1.el8_2.s390x", "product_id": "kernel-debuginfo-common-s390x-0:4.18.0-193.79.1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@4.18.0-193.79.1.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "product_id": "kernel-tools-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-193.79.1.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "product": { "name": "kernel-zfcpdump-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "product_id": "kernel-zfcpdump-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-debuginfo@4.18.0-193.79.1.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "product": { "name": "perf-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "product_id": "perf-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-193.79.1.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "product": { "name": "python3-perf-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "product_id": "python3-perf-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-193.79.1.el8_2?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "kernel-0:4.18.0-193.79.1.el8_2.src", "product": { "name": "kernel-0:4.18.0-193.79.1.el8_2.src", "product_id": "kernel-0:4.18.0-193.79.1.el8_2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-193.79.1.el8_2?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-abi-whitelists-0:4.18.0-193.79.1.el8_2.noarch", "product": { "name": "kernel-abi-whitelists-0:4.18.0-193.79.1.el8_2.noarch", "product_id": "kernel-abi-whitelists-0:4.18.0-193.79.1.el8_2.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-abi-whitelists@4.18.0-193.79.1.el8_2?arch=noarch" } } }, { "category": "product_version", "name": "kernel-doc-0:4.18.0-193.79.1.el8_2.noarch", "product": { "name": "kernel-doc-0:4.18.0-193.79.1.el8_2.noarch", "product_id": "kernel-doc-0:4.18.0-193.79.1.el8_2.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@4.18.0-193.79.1.el8_2?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-193.79.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.79.1.el8_2.aarch64" }, "product_reference": "bpftool-0:4.18.0-193.79.1.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-193.79.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.79.1.el8_2.ppc64le" }, "product_reference": "bpftool-0:4.18.0-193.79.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-193.79.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.79.1.el8_2.s390x" }, "product_reference": "bpftool-0:4.18.0-193.79.1.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-193.79.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.79.1.el8_2.x86_64" }, "product_reference": "bpftool-0:4.18.0-193.79.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le" }, "product_reference": "bpftool-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-193.79.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.79.1.el8_2.s390x" }, "product_reference": "bpftool-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-193.79.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.aarch64" }, "product_reference": "kernel-0:4.18.0-193.79.1.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-193.79.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.ppc64le" }, "product_reference": "kernel-0:4.18.0-193.79.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-193.79.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.s390x" }, "product_reference": "kernel-0:4.18.0-193.79.1.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-193.79.1.el8_2.src as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.src" }, "product_reference": "kernel-0:4.18.0-193.79.1.el8_2.src", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-193.79.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.x86_64" }, "product_reference": "kernel-0:4.18.0-193.79.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:4.18.0-193.79.1.el8_2.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.79.1.el8_2.noarch" }, "product_reference": "kernel-abi-whitelists-0:4.18.0-193.79.1.el8_2.noarch", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-193.79.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.79.1.el8_2.aarch64" }, "product_reference": "kernel-core-0:4.18.0-193.79.1.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-193.79.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.79.1.el8_2.ppc64le" }, "product_reference": "kernel-core-0:4.18.0-193.79.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-193.79.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.79.1.el8_2.s390x" }, "product_reference": "kernel-core-0:4.18.0-193.79.1.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-193.79.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.79.1.el8_2.x86_64" }, "product_reference": "kernel-core-0:4.18.0-193.79.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-193.79.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.79.1.el8_2.aarch64" }, "product_reference": "kernel-cross-headers-0:4.18.0-193.79.1.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-193.79.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.79.1.el8_2.ppc64le" }, "product_reference": "kernel-cross-headers-0:4.18.0-193.79.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-193.79.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.79.1.el8_2.s390x" }, "product_reference": "kernel-cross-headers-0:4.18.0-193.79.1.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-193.79.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.79.1.el8_2.x86_64" }, "product_reference": "kernel-cross-headers-0:4.18.0-193.79.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-193.79.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.79.1.el8_2.aarch64" }, "product_reference": "kernel-debug-0:4.18.0-193.79.1.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-193.79.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.79.1.el8_2.ppc64le" }, "product_reference": "kernel-debug-0:4.18.0-193.79.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-193.79.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.79.1.el8_2.s390x" }, "product_reference": "kernel-debug-0:4.18.0-193.79.1.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-193.79.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.79.1.el8_2.x86_64" }, "product_reference": "kernel-debug-0:4.18.0-193.79.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-193.79.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.79.1.el8_2.aarch64" }, "product_reference": "kernel-debug-core-0:4.18.0-193.79.1.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-193.79.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.79.1.el8_2.ppc64le" }, "product_reference": "kernel-debug-core-0:4.18.0-193.79.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-193.79.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.79.1.el8_2.s390x" }, "product_reference": "kernel-debug-core-0:4.18.0-193.79.1.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-193.79.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.79.1.el8_2.x86_64" }, "product_reference": "kernel-debug-core-0:4.18.0-193.79.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-193.79.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.79.1.el8_2.s390x" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-193.79.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.79.1.el8_2.aarch64" }, "product_reference": "kernel-debug-devel-0:4.18.0-193.79.1.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-193.79.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.79.1.el8_2.ppc64le" }, "product_reference": "kernel-debug-devel-0:4.18.0-193.79.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-193.79.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.79.1.el8_2.s390x" }, "product_reference": "kernel-debug-devel-0:4.18.0-193.79.1.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-193.79.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.79.1.el8_2.x86_64" }, "product_reference": "kernel-debug-devel-0:4.18.0-193.79.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-193.79.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.79.1.el8_2.aarch64" }, "product_reference": "kernel-debug-modules-0:4.18.0-193.79.1.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-193.79.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.79.1.el8_2.ppc64le" }, "product_reference": "kernel-debug-modules-0:4.18.0-193.79.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-193.79.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.79.1.el8_2.s390x" }, "product_reference": "kernel-debug-modules-0:4.18.0-193.79.1.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-193.79.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.79.1.el8_2.x86_64" }, "product_reference": "kernel-debug-modules-0:4.18.0-193.79.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-193.79.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.79.1.el8_2.aarch64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-193.79.1.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-193.79.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.79.1.el8_2.ppc64le" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-193.79.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-193.79.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.79.1.el8_2.s390x" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-193.79.1.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-193.79.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.79.1.el8_2.x86_64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-193.79.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64" }, "product_reference": "kernel-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le" }, "product_reference": "kernel-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-193.79.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.79.1.el8_2.s390x" }, "product_reference": "kernel-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64" }, "product_reference": "kernel-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-aarch64-0:4.18.0-193.79.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.79.1.el8_2.aarch64" }, "product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-193.79.1.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-193.79.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.79.1.el8_2.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-193.79.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:4.18.0-193.79.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.79.1.el8_2.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-193.79.1.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:4.18.0-193.79.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.79.1.el8_2.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-193.79.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-193.79.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.79.1.el8_2.aarch64" }, "product_reference": "kernel-devel-0:4.18.0-193.79.1.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-193.79.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.79.1.el8_2.ppc64le" }, "product_reference": "kernel-devel-0:4.18.0-193.79.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-193.79.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.79.1.el8_2.s390x" }, "product_reference": "kernel-devel-0:4.18.0-193.79.1.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-193.79.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.79.1.el8_2.x86_64" }, "product_reference": "kernel-devel-0:4.18.0-193.79.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:4.18.0-193.79.1.el8_2.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.79.1.el8_2.noarch" }, "product_reference": "kernel-doc-0:4.18.0-193.79.1.el8_2.noarch", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-193.79.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.79.1.el8_2.aarch64" }, "product_reference": "kernel-headers-0:4.18.0-193.79.1.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-193.79.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.79.1.el8_2.ppc64le" }, "product_reference": "kernel-headers-0:4.18.0-193.79.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-193.79.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.79.1.el8_2.s390x" }, "product_reference": "kernel-headers-0:4.18.0-193.79.1.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-193.79.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.79.1.el8_2.x86_64" }, "product_reference": "kernel-headers-0:4.18.0-193.79.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-193.79.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.79.1.el8_2.aarch64" }, "product_reference": "kernel-modules-0:4.18.0-193.79.1.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-193.79.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.79.1.el8_2.ppc64le" }, "product_reference": "kernel-modules-0:4.18.0-193.79.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-193.79.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.79.1.el8_2.s390x" }, "product_reference": "kernel-modules-0:4.18.0-193.79.1.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-193.79.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.79.1.el8_2.x86_64" }, "product_reference": "kernel-modules-0:4.18.0-193.79.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-193.79.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.79.1.el8_2.aarch64" }, "product_reference": "kernel-modules-extra-0:4.18.0-193.79.1.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-193.79.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.79.1.el8_2.ppc64le" }, "product_reference": "kernel-modules-extra-0:4.18.0-193.79.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-193.79.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.79.1.el8_2.s390x" }, "product_reference": "kernel-modules-extra-0:4.18.0-193.79.1.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-193.79.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.79.1.el8_2.x86_64" }, "product_reference": "kernel-modules-extra-0:4.18.0-193.79.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-193.79.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.79.1.el8_2.aarch64" }, "product_reference": "kernel-tools-0:4.18.0-193.79.1.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-193.79.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.79.1.el8_2.ppc64le" }, "product_reference": "kernel-tools-0:4.18.0-193.79.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-193.79.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.79.1.el8_2.s390x" }, "product_reference": "kernel-tools-0:4.18.0-193.79.1.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-193.79.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.79.1.el8_2.x86_64" }, "product_reference": "kernel-tools-0:4.18.0-193.79.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-193.79.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.79.1.el8_2.s390x" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-193.79.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.79.1.el8_2.aarch64" }, "product_reference": "kernel-tools-libs-0:4.18.0-193.79.1.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-193.79.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.79.1.el8_2.ppc64le" }, "product_reference": "kernel-tools-libs-0:4.18.0-193.79.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-193.79.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.79.1.el8_2.x86_64" }, "product_reference": "kernel-tools-libs-0:4.18.0-193.79.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-193.79.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.79.1.el8_2.aarch64" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-193.79.1.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-193.79.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.79.1.el8_2.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-193.79.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-193.79.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.79.1.el8_2.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-193.79.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-0:4.18.0-193.79.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.79.1.el8_2.s390x" }, "product_reference": "kernel-zfcpdump-0:4.18.0-193.79.1.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-core-0:4.18.0-193.79.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.79.1.el8_2.s390x" }, "product_reference": "kernel-zfcpdump-core-0:4.18.0-193.79.1.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-debuginfo-0:4.18.0-193.79.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.79.1.el8_2.s390x" }, "product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-devel-0:4.18.0-193.79.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.79.1.el8_2.s390x" }, "product_reference": "kernel-zfcpdump-devel-0:4.18.0-193.79.1.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-0:4.18.0-193.79.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.79.1.el8_2.s390x" }, "product_reference": "kernel-zfcpdump-modules-0:4.18.0-193.79.1.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-extra-0:4.18.0-193.79.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.79.1.el8_2.s390x" }, "product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-193.79.1.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-193.79.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.79.1.el8_2.aarch64" }, "product_reference": "perf-0:4.18.0-193.79.1.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-193.79.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.79.1.el8_2.ppc64le" }, "product_reference": "perf-0:4.18.0-193.79.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-193.79.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.79.1.el8_2.s390x" }, "product_reference": "perf-0:4.18.0-193.79.1.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-193.79.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.79.1.el8_2.x86_64" }, "product_reference": "perf-0:4.18.0-193.79.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64" }, "product_reference": "perf-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le" }, "product_reference": "perf-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-193.79.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.79.1.el8_2.s390x" }, "product_reference": "perf-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64" }, "product_reference": "perf-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-193.79.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.79.1.el8_2.aarch64" }, "product_reference": "python3-perf-0:4.18.0-193.79.1.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-193.79.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.79.1.el8_2.ppc64le" }, "product_reference": "python3-perf-0:4.18.0-193.79.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-193.79.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.79.1.el8_2.s390x" }, "product_reference": "python3-perf-0:4.18.0-193.79.1.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-193.79.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.79.1.el8_2.x86_64" }, "product_reference": "python3-perf-0:4.18.0-193.79.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-193.79.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.79.1.el8_2.s390x" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-193.79.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.79.1.el8_2.aarch64" }, "product_reference": "bpftool-0:4.18.0-193.79.1.el8_2.aarch64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-193.79.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.79.1.el8_2.ppc64le" }, "product_reference": "bpftool-0:4.18.0-193.79.1.el8_2.ppc64le", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-193.79.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.79.1.el8_2.s390x" }, "product_reference": "bpftool-0:4.18.0-193.79.1.el8_2.s390x", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-193.79.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.79.1.el8_2.x86_64" }, "product_reference": "bpftool-0:4.18.0-193.79.1.el8_2.x86_64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le" }, "product_reference": "bpftool-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-193.79.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.79.1.el8_2.s390x" }, "product_reference": "bpftool-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-193.79.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.aarch64" }, "product_reference": "kernel-0:4.18.0-193.79.1.el8_2.aarch64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-193.79.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.ppc64le" }, "product_reference": "kernel-0:4.18.0-193.79.1.el8_2.ppc64le", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-193.79.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.s390x" }, "product_reference": "kernel-0:4.18.0-193.79.1.el8_2.s390x", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-193.79.1.el8_2.src as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.src" }, "product_reference": "kernel-0:4.18.0-193.79.1.el8_2.src", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-193.79.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.x86_64" }, "product_reference": "kernel-0:4.18.0-193.79.1.el8_2.x86_64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:4.18.0-193.79.1.el8_2.noarch as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.79.1.el8_2.noarch" }, "product_reference": "kernel-abi-whitelists-0:4.18.0-193.79.1.el8_2.noarch", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-193.79.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.79.1.el8_2.aarch64" }, "product_reference": "kernel-core-0:4.18.0-193.79.1.el8_2.aarch64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-193.79.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.79.1.el8_2.ppc64le" }, "product_reference": "kernel-core-0:4.18.0-193.79.1.el8_2.ppc64le", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-193.79.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.79.1.el8_2.s390x" }, "product_reference": "kernel-core-0:4.18.0-193.79.1.el8_2.s390x", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-193.79.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.79.1.el8_2.x86_64" }, "product_reference": "kernel-core-0:4.18.0-193.79.1.el8_2.x86_64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-193.79.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.79.1.el8_2.aarch64" }, "product_reference": "kernel-cross-headers-0:4.18.0-193.79.1.el8_2.aarch64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-193.79.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.79.1.el8_2.ppc64le" }, "product_reference": "kernel-cross-headers-0:4.18.0-193.79.1.el8_2.ppc64le", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-193.79.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.79.1.el8_2.s390x" }, "product_reference": "kernel-cross-headers-0:4.18.0-193.79.1.el8_2.s390x", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-193.79.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.79.1.el8_2.x86_64" }, "product_reference": "kernel-cross-headers-0:4.18.0-193.79.1.el8_2.x86_64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-193.79.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.79.1.el8_2.aarch64" }, "product_reference": "kernel-debug-0:4.18.0-193.79.1.el8_2.aarch64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-193.79.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.79.1.el8_2.ppc64le" }, "product_reference": "kernel-debug-0:4.18.0-193.79.1.el8_2.ppc64le", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-193.79.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.79.1.el8_2.s390x" }, "product_reference": "kernel-debug-0:4.18.0-193.79.1.el8_2.s390x", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-193.79.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.79.1.el8_2.x86_64" }, "product_reference": "kernel-debug-0:4.18.0-193.79.1.el8_2.x86_64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-193.79.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.79.1.el8_2.aarch64" }, "product_reference": "kernel-debug-core-0:4.18.0-193.79.1.el8_2.aarch64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-193.79.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.79.1.el8_2.ppc64le" }, "product_reference": "kernel-debug-core-0:4.18.0-193.79.1.el8_2.ppc64le", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-193.79.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.79.1.el8_2.s390x" }, "product_reference": "kernel-debug-core-0:4.18.0-193.79.1.el8_2.s390x", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-193.79.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.79.1.el8_2.x86_64" }, "product_reference": "kernel-debug-core-0:4.18.0-193.79.1.el8_2.x86_64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-193.79.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.79.1.el8_2.s390x" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-193.79.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.79.1.el8_2.aarch64" }, "product_reference": "kernel-debug-devel-0:4.18.0-193.79.1.el8_2.aarch64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-193.79.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.79.1.el8_2.ppc64le" }, "product_reference": "kernel-debug-devel-0:4.18.0-193.79.1.el8_2.ppc64le", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-193.79.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.79.1.el8_2.s390x" }, "product_reference": "kernel-debug-devel-0:4.18.0-193.79.1.el8_2.s390x", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-193.79.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.79.1.el8_2.x86_64" }, "product_reference": "kernel-debug-devel-0:4.18.0-193.79.1.el8_2.x86_64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-193.79.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.79.1.el8_2.aarch64" }, "product_reference": "kernel-debug-modules-0:4.18.0-193.79.1.el8_2.aarch64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-193.79.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.79.1.el8_2.ppc64le" }, "product_reference": "kernel-debug-modules-0:4.18.0-193.79.1.el8_2.ppc64le", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-193.79.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.79.1.el8_2.s390x" }, "product_reference": "kernel-debug-modules-0:4.18.0-193.79.1.el8_2.s390x", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-193.79.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.79.1.el8_2.x86_64" }, "product_reference": "kernel-debug-modules-0:4.18.0-193.79.1.el8_2.x86_64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-193.79.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.79.1.el8_2.aarch64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-193.79.1.el8_2.aarch64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-193.79.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.79.1.el8_2.ppc64le" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-193.79.1.el8_2.ppc64le", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-193.79.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.79.1.el8_2.s390x" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-193.79.1.el8_2.s390x", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-193.79.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.79.1.el8_2.x86_64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-193.79.1.el8_2.x86_64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64" }, "product_reference": "kernel-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le" }, "product_reference": "kernel-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-193.79.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.79.1.el8_2.s390x" }, "product_reference": "kernel-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64" }, "product_reference": "kernel-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-aarch64-0:4.18.0-193.79.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.79.1.el8_2.aarch64" }, "product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-193.79.1.el8_2.aarch64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-193.79.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.79.1.el8_2.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-193.79.1.el8_2.ppc64le", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:4.18.0-193.79.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.79.1.el8_2.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-193.79.1.el8_2.s390x", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:4.18.0-193.79.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.79.1.el8_2.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-193.79.1.el8_2.x86_64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-193.79.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.79.1.el8_2.aarch64" }, "product_reference": "kernel-devel-0:4.18.0-193.79.1.el8_2.aarch64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-193.79.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.79.1.el8_2.ppc64le" }, "product_reference": "kernel-devel-0:4.18.0-193.79.1.el8_2.ppc64le", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-193.79.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.79.1.el8_2.s390x" }, "product_reference": "kernel-devel-0:4.18.0-193.79.1.el8_2.s390x", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-193.79.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.79.1.el8_2.x86_64" }, "product_reference": "kernel-devel-0:4.18.0-193.79.1.el8_2.x86_64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:4.18.0-193.79.1.el8_2.noarch as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.79.1.el8_2.noarch" }, "product_reference": "kernel-doc-0:4.18.0-193.79.1.el8_2.noarch", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-193.79.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.79.1.el8_2.aarch64" }, "product_reference": "kernel-headers-0:4.18.0-193.79.1.el8_2.aarch64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-193.79.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.79.1.el8_2.ppc64le" }, "product_reference": "kernel-headers-0:4.18.0-193.79.1.el8_2.ppc64le", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-193.79.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.79.1.el8_2.s390x" }, "product_reference": "kernel-headers-0:4.18.0-193.79.1.el8_2.s390x", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-193.79.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.79.1.el8_2.x86_64" }, "product_reference": "kernel-headers-0:4.18.0-193.79.1.el8_2.x86_64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-193.79.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.79.1.el8_2.aarch64" }, "product_reference": "kernel-modules-0:4.18.0-193.79.1.el8_2.aarch64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-193.79.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.79.1.el8_2.ppc64le" }, "product_reference": "kernel-modules-0:4.18.0-193.79.1.el8_2.ppc64le", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-193.79.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.79.1.el8_2.s390x" }, "product_reference": "kernel-modules-0:4.18.0-193.79.1.el8_2.s390x", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-193.79.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.79.1.el8_2.x86_64" }, "product_reference": "kernel-modules-0:4.18.0-193.79.1.el8_2.x86_64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-193.79.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.79.1.el8_2.aarch64" }, "product_reference": "kernel-modules-extra-0:4.18.0-193.79.1.el8_2.aarch64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-193.79.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.79.1.el8_2.ppc64le" }, "product_reference": "kernel-modules-extra-0:4.18.0-193.79.1.el8_2.ppc64le", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-193.79.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.79.1.el8_2.s390x" }, "product_reference": "kernel-modules-extra-0:4.18.0-193.79.1.el8_2.s390x", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-193.79.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.79.1.el8_2.x86_64" }, "product_reference": "kernel-modules-extra-0:4.18.0-193.79.1.el8_2.x86_64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-193.79.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.79.1.el8_2.aarch64" }, "product_reference": "kernel-tools-0:4.18.0-193.79.1.el8_2.aarch64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-193.79.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.79.1.el8_2.ppc64le" }, "product_reference": "kernel-tools-0:4.18.0-193.79.1.el8_2.ppc64le", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-193.79.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.79.1.el8_2.s390x" }, "product_reference": "kernel-tools-0:4.18.0-193.79.1.el8_2.s390x", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-193.79.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.79.1.el8_2.x86_64" }, "product_reference": "kernel-tools-0:4.18.0-193.79.1.el8_2.x86_64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-193.79.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.79.1.el8_2.s390x" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-193.79.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.79.1.el8_2.aarch64" }, "product_reference": "kernel-tools-libs-0:4.18.0-193.79.1.el8_2.aarch64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-193.79.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.79.1.el8_2.ppc64le" }, "product_reference": "kernel-tools-libs-0:4.18.0-193.79.1.el8_2.ppc64le", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-193.79.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.79.1.el8_2.x86_64" }, "product_reference": "kernel-tools-libs-0:4.18.0-193.79.1.el8_2.x86_64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-193.79.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.79.1.el8_2.aarch64" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-193.79.1.el8_2.aarch64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-193.79.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.79.1.el8_2.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-193.79.1.el8_2.ppc64le", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-193.79.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.79.1.el8_2.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-193.79.1.el8_2.x86_64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-0:4.18.0-193.79.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.79.1.el8_2.s390x" }, "product_reference": "kernel-zfcpdump-0:4.18.0-193.79.1.el8_2.s390x", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-core-0:4.18.0-193.79.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.79.1.el8_2.s390x" }, "product_reference": "kernel-zfcpdump-core-0:4.18.0-193.79.1.el8_2.s390x", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-debuginfo-0:4.18.0-193.79.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.79.1.el8_2.s390x" }, "product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-devel-0:4.18.0-193.79.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.79.1.el8_2.s390x" }, "product_reference": "kernel-zfcpdump-devel-0:4.18.0-193.79.1.el8_2.s390x", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-0:4.18.0-193.79.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.79.1.el8_2.s390x" }, "product_reference": "kernel-zfcpdump-modules-0:4.18.0-193.79.1.el8_2.s390x", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-extra-0:4.18.0-193.79.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.79.1.el8_2.s390x" }, "product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-193.79.1.el8_2.s390x", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-193.79.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.79.1.el8_2.aarch64" }, "product_reference": "perf-0:4.18.0-193.79.1.el8_2.aarch64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-193.79.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.79.1.el8_2.ppc64le" }, "product_reference": "perf-0:4.18.0-193.79.1.el8_2.ppc64le", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-193.79.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.79.1.el8_2.s390x" }, "product_reference": "perf-0:4.18.0-193.79.1.el8_2.s390x", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-193.79.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.79.1.el8_2.x86_64" }, "product_reference": "perf-0:4.18.0-193.79.1.el8_2.x86_64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64" }, "product_reference": "perf-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le" }, "product_reference": "perf-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-193.79.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.79.1.el8_2.s390x" }, "product_reference": "perf-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64" }, "product_reference": "perf-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-193.79.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.79.1.el8_2.aarch64" }, "product_reference": "python3-perf-0:4.18.0-193.79.1.el8_2.aarch64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-193.79.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.79.1.el8_2.ppc64le" }, "product_reference": "python3-perf-0:4.18.0-193.79.1.el8_2.ppc64le", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-193.79.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.79.1.el8_2.s390x" }, "product_reference": "python3-perf-0:4.18.0-193.79.1.el8_2.s390x", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-193.79.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.79.1.el8_2.x86_64" }, "product_reference": "python3-perf-0:4.18.0-193.79.1.el8_2.x86_64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-193.79.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.79.1.el8_2.s390x" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-4083", "cwe": { "id": "CWE-362", "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)" }, "discovery_date": "2021-12-06T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.79.1.el8_2.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2029923" } ], "notes": [ { "category": "description", "text": "A read-after-free memory flaw was found in the Linux kernel\u0027s garbage collection for Unix domain socket file handlers in the way users call close() and fget() simultaneously and can potentially trigger a race condition. This flaw allows a local user to crash the system or escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: fget: check that the fd still exists after getting a ref to it", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.src", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.79.1.el8_2.noarch", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.79.1.el8_2.noarch", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.src", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.79.1.el8_2.noarch", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.79.1.el8_2.noarch", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64" ], "known_not_affected": [ "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.79.1.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-4083" }, { "category": "external", "summary": "RHBZ#2029923", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2029923" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-4083", "url": "https://www.cve.org/CVERecord?id=CVE-2021-4083" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-4083", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4083" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=054aa8d439b9", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=054aa8d439b9" } ], "release_date": "2021-12-03T08:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-03-10T16:00:17+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.src", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.79.1.el8_2.noarch", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.79.1.el8_2.noarch", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.src", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.79.1.el8_2.noarch", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.79.1.el8_2.noarch", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2022:0820" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.", "product_ids": [ "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.src", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.79.1.el8_2.noarch", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.79.1.el8_2.noarch", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.src", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.79.1.el8_2.noarch", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.79.1.el8_2.noarch", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.4, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.src", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.79.1.el8_2.noarch", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.79.1.el8_2.noarch", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.src", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.79.1.el8_2.noarch", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.79.1.el8_2.noarch", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: fget: check that the fd still exists after getting a ref to it" }, { "cve": "CVE-2022-0330", "cwe": { "id": "CWE-281", "name": "Improper Preservation of Permissions" }, "discovery_date": "2022-01-19T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.79.1.el8_2.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2042404" } ], "notes": [ { "category": "description", "text": "A random memory access flaw was found in the Linux kernel\u2019s GPU i915 kernel driver functionality in the way a user may run malicious code on the GPU. This flaw allows a local user to crash the system or escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: possible privileges escalation due to missing TLB flush", "title": "Vulnerability summary" }, { "category": "other", "text": "For the Red Hat Enterprise Linux default configuration, the issue occurs only if a local user is running malicious code on GPU. The GPU is used and the user is required to have privileges to access the i915 Intel GPU.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.src", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.79.1.el8_2.noarch", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.79.1.el8_2.noarch", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.src", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.79.1.el8_2.noarch", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.79.1.el8_2.noarch", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64" ], "known_not_affected": [ "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.79.1.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-0330" }, { "category": "external", "summary": "RHBZ#2042404", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2042404" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-0330", "url": "https://www.cve.org/CVERecord?id=CVE-2022-0330" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0330", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0330" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2022/01/25/12", "url": "https://www.openwall.com/lists/oss-security/2022/01/25/12" } ], "release_date": "2022-01-25T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-03-10T16:00:17+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.src", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.79.1.el8_2.noarch", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.79.1.el8_2.noarch", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.src", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.79.1.el8_2.noarch", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.79.1.el8_2.noarch", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2022:0820" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.", "product_ids": [ "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.src", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.79.1.el8_2.noarch", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.79.1.el8_2.noarch", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.src", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.79.1.el8_2.noarch", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.79.1.el8_2.noarch", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.src", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.79.1.el8_2.noarch", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.79.1.el8_2.noarch", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.src", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.79.1.el8_2.noarch", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.79.1.el8_2.noarch", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: possible privileges escalation due to missing TLB flush" }, { "acknowledgments": [ { "names": [ "Yiqi Sun" ], "organization": "Nebula Lab" }, { "names": [ "Kevin Wang" ], "organization": "Huawei" } ], "cve": "CVE-2022-0492", "cwe": { "id": "CWE-862", "name": "Missing Authorization" }, "discovery_date": "2022-02-07T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.79.1.el8_2.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2051505" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in the Linux kernel\u2019s cgroup_release_agent_write in the kernel/cgroup/cgroup-v1.c function. This flaw, under certain circumstances, allows the use of the cgroups v1 release_agent feature to escalate privileges and bypass the namespace isolation unexpectedly.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: cgroups v1 release_agent feature may allow privilege escalation", "title": "Vulnerability summary" }, { "category": "other", "text": "In the OpenShift Container Platform (OCP) the container escape and privilege escalation caused by the CVE-2022-0492 vulnerability are blocked by the SELinux policy enabled (by default) on the OCP cluster nodes.\n\nRed Hat Virtualization requires SELinux running in enforcing mode[1] on all hypervisors and managers, which blocks this vulnerability.\n\n1. https://access.redhat.com/solutions/499473", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.src", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.79.1.el8_2.noarch", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.79.1.el8_2.noarch", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.src", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.79.1.el8_2.noarch", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.79.1.el8_2.noarch", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64" ], "known_not_affected": [ "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.79.1.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-0492" }, { "category": "external", "summary": "RHBZ#2051505", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2051505" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-0492", "url": "https://www.cve.org/CVERecord?id=CVE-2022-0492" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0492", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0492" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=24f6008564183aa120d07c03d9289519c2fe02af", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=24f6008564183aa120d07c03d9289519c2fe02af" } ], "release_date": "2022-02-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-03-10T16:00:17+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.src", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.79.1.el8_2.noarch", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.79.1.el8_2.noarch", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.src", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.79.1.el8_2.noarch", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.79.1.el8_2.noarch", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2022:0820" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.", "product_ids": [ "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.src", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.79.1.el8_2.noarch", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.79.1.el8_2.noarch", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.src", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.79.1.el8_2.noarch", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.79.1.el8_2.noarch", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.src", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.79.1.el8_2.noarch", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.79.1.el8_2.noarch", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.src", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.79.1.el8_2.noarch", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.79.1.el8_2.noarch", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: cgroups v1 release_agent feature may allow privilege escalation" }, { "acknowledgments": [ { "names": [ "Max Kellermann" ], "organization": "CM4all" } ], "cve": "CVE-2022-0847", "cwe": { "id": "CWE-909", "name": "Missing Initialization of Resource" }, "discovery_date": "2022-03-04T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.79.1.el8_2.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2060795" } ], "notes": [ { "category": "description", "text": "A flaw was found in the way the \"flags\" member of the new pipe buffer structure was lacking proper initialization in copy_page_to_iter_pipe and push_pipe functions in the Linux kernel and could thus contain stale values. An unprivileged local user could use this flaw to write to pages in the page cache backed by read only files and as such escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: improper initialization of the \"flags\" member of the new pipe_buffer", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security is aware of this issue. Updates will be released as they become available.\n\nNote that PIPE_BUF_FLAG_CAN_MERGE flag attack vector is not available in Red Hat Enterprise Linux 8 and thus the currently known exploits leveraging this flag do not work. The underlying issue (lack of proper pipe_buffer structure initialization) is still present though and other novel ways leading to successful exploitation cannot be fully ruled out.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.src", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.79.1.el8_2.noarch", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.79.1.el8_2.noarch", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.src", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.79.1.el8_2.noarch", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.79.1.el8_2.noarch", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64" ], "known_not_affected": [ "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.79.1.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-0847" }, { "category": "external", "summary": "RHBZ#2060795", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2060795" }, { "category": "external", "summary": "RHSB-2022-002", "url": "https://access.redhat.com/security/vulnerabilities/RHSB-2022-002" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-0847", "url": "https://www.cve.org/CVERecord?id=CVE-2022-0847" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0847", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0847" }, { "category": "external", "summary": "https://dirtypipe.cm4all.com/", "url": "https://dirtypipe.cm4all.com/" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/lib/iov_iter.c?id=9d2231c5d74e13b2a0546fee6737ee4446017903", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/lib/iov_iter.c?id=9d2231c5d74e13b2a0546fee6737ee4446017903" }, { "category": "external", "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog", "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog" } ], "release_date": "2022-03-07T12:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-03-10T16:00:17+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.src", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.79.1.el8_2.noarch", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.79.1.el8_2.noarch", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.src", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.79.1.el8_2.noarch", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.79.1.el8_2.noarch", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2022:0820" }, { "category": "workaround", "details": "Currently there is no mitigation available for this flaw. Customers should update to fixed packages, once they are available.", "product_ids": [ "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.src", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.79.1.el8_2.noarch", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.79.1.el8_2.noarch", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.src", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.79.1.el8_2.noarch", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.79.1.el8_2.noarch", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.src", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.79.1.el8_2.noarch", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.79.1.el8_2.noarch", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.src", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.79.1.el8_2.noarch", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.79.1.el8_2.noarch", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64" ] } ], "threats": [ { "category": "exploit_status", "date": "2022-04-25T00:00:00+00:00", "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog" }, { "category": "impact", "details": "Important" } ], "title": "kernel: improper initialization of the \"flags\" member of the new pipe_buffer" }, { "cve": "CVE-2022-22942", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2022-01-24T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.79.1.el8_2.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2044809" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw was found in the Linux kernel\u2019s vmw_execbuf_copy_fence_user function in drivers/gpu/drm/vmwgfx/vmwgfx_execbuf.c in vmwgfx. This flaw allows a local attacker with user privileges to cause a privilege escalation problem.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: failing usercopy allows for use-after-free exploitation", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.src", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.79.1.el8_2.noarch", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.79.1.el8_2.noarch", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.src", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.79.1.el8_2.noarch", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.79.1.el8_2.noarch", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64" ], "known_not_affected": [ "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.79.1.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-22942" }, { "category": "external", "summary": "RHBZ#2044809", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2044809" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-22942", "url": "https://www.cve.org/CVERecord?id=CVE-2022-22942" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-22942", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-22942" } ], "release_date": "2022-01-27T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-03-10T16:00:17+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.src", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.79.1.el8_2.noarch", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.79.1.el8_2.noarch", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.src", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.79.1.el8_2.noarch", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.79.1.el8_2.noarch", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2022:0820" }, { "category": "workaround", "details": "Mitigation for this issue is to skip loading the affected module vmwgfx onto the system until we have a fix available. This can be done by a blacklist mechanism and ensures the driver is not loaded at the boot time.\n~~~\nHow do I blacklist a kernel module to prevent it from loading automatically?\nhttps://access.redhat.com/solutions/41278 \n~~~", "product_ids": [ "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.src", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.79.1.el8_2.noarch", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.79.1.el8_2.noarch", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.src", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.79.1.el8_2.noarch", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.79.1.el8_2.noarch", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.src", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.79.1.el8_2.noarch", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.79.1.el8_2.noarch", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.79.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.src", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.79.1.el8_2.noarch", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.79.1.el8_2.noarch", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.79.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.79.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.79.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.79.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.79.1.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: failing usercopy allows for use-after-free exploitation" } ] }
rhsa-2022_1103
Vulnerability from csaf_redhat
Published
2022-03-29 09:13
Modified
2024-11-06 00:38
Summary
Red Hat Security Advisory: kpatch-patch security update
Notes
Topic
An update for kpatch-patch is now available for Red Hat Enterprise Linux 7.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.
Security Fix(es):
* kernel: Use After Free in unix_gc() which could result in a local privilege escalation (CVE-2021-0920)
* kernel: fget: check that the fd still exists after getting a ref to it (CVE-2021-4083)
* kernel: possible privileges escalation due to missing TLB flush (CVE-2022-0330)
* kernel: failing usercopy allows for use-after-free exploitation (CVE-2022-22942)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kpatch-patch is now available for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.\n\nSecurity Fix(es):\n\n* kernel: Use After Free in unix_gc() which could result in a local privilege escalation (CVE-2021-0920)\n\n* kernel: fget: check that the fd still exists after getting a ref to it (CVE-2021-4083)\n\n* kernel: possible privileges escalation due to missing TLB flush (CVE-2022-0330)\n\n* kernel: failing usercopy allows for use-after-free exploitation (CVE-2022-22942)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2022:1103", "url": "https://access.redhat.com/errata/RHSA-2022:1103" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2029923", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2029923" }, { "category": "external", "summary": "2031930", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2031930" }, { "category": "external", "summary": "2042404", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2042404" }, { "category": "external", "summary": "2044809", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2044809" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_1103.json" } ], "title": "Red Hat Security Advisory: kpatch-patch security update", "tracking": { "current_release_date": "2024-11-06T00:38:34+00:00", "generator": { "date": "2024-11-06T00:38:34+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2022:1103", "initial_release_date": "2022-03-29T09:13:01+00:00", "revision_history": [ { "date": "2022-03-29T09:13:01+00:00", "number": "1", "summary": "Initial version" }, { "date": "2022-03-29T09:13:01+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T00:38:34+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Server E4S (v. 7.6)", "product": { "name": "Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_e4s:7.6::server" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kpatch-patch-3_10_0-957_72_1-0:1-6.el7.src", "product": { "name": "kpatch-patch-3_10_0-957_72_1-0:1-6.el7.src", "product_id": "kpatch-patch-3_10_0-957_72_1-0:1-6.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_72_1@1-6.el7?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-957_76_1-0:1-6.el7.src", "product": { "name": "kpatch-patch-3_10_0-957_76_1-0:1-6.el7.src", "product_id": "kpatch-patch-3_10_0-957_76_1-0:1-6.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_76_1@1-6.el7?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-957_78_2-0:1-5.el7.src", "product": { "name": "kpatch-patch-3_10_0-957_78_2-0:1-5.el7.src", "product_id": "kpatch-patch-3_10_0-957_78_2-0:1-5.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_78_2@1-5.el7?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-957_80_1-0:1-4.el7.src", "product": { "name": "kpatch-patch-3_10_0-957_80_1-0:1-4.el7.src", "product_id": "kpatch-patch-3_10_0-957_80_1-0:1-4.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_80_1@1-4.el7?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-957_84_1-0:1-3.el7.src", "product": { "name": "kpatch-patch-3_10_0-957_84_1-0:1-3.el7.src", "product_id": "kpatch-patch-3_10_0-957_84_1-0:1-3.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_84_1@1-3.el7?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-957_86_1-0:1-2.el7.src", "product": { "name": "kpatch-patch-3_10_0-957_86_1-0:1-2.el7.src", "product_id": "kpatch-patch-3_10_0-957_86_1-0:1-2.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_86_1@1-2.el7?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-957_88_1-0:1-1.el7.src", "product": { "name": "kpatch-patch-3_10_0-957_88_1-0:1-1.el7.src", "product_id": "kpatch-patch-3_10_0-957_88_1-0:1-1.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_88_1@1-1.el7?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kpatch-patch-3_10_0-957_72_1-0:1-6.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-957_72_1-0:1-6.el7.x86_64", "product_id": "kpatch-patch-3_10_0-957_72_1-0:1-6.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_72_1@1-6.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-957_72_1-debuginfo-0:1-6.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-957_72_1-debuginfo-0:1-6.el7.x86_64", "product_id": "kpatch-patch-3_10_0-957_72_1-debuginfo-0:1-6.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_72_1-debuginfo@1-6.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-957_76_1-0:1-6.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-957_76_1-0:1-6.el7.x86_64", "product_id": "kpatch-patch-3_10_0-957_76_1-0:1-6.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_76_1@1-6.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-957_76_1-debuginfo-0:1-6.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-957_76_1-debuginfo-0:1-6.el7.x86_64", "product_id": "kpatch-patch-3_10_0-957_76_1-debuginfo-0:1-6.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_76_1-debuginfo@1-6.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-957_78_2-0:1-5.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-957_78_2-0:1-5.el7.x86_64", "product_id": "kpatch-patch-3_10_0-957_78_2-0:1-5.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_78_2@1-5.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-957_78_2-debuginfo-0:1-5.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-957_78_2-debuginfo-0:1-5.el7.x86_64", "product_id": "kpatch-patch-3_10_0-957_78_2-debuginfo-0:1-5.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_78_2-debuginfo@1-5.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-957_80_1-0:1-4.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-957_80_1-0:1-4.el7.x86_64", "product_id": "kpatch-patch-3_10_0-957_80_1-0:1-4.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_80_1@1-4.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-957_80_1-debuginfo-0:1-4.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-957_80_1-debuginfo-0:1-4.el7.x86_64", "product_id": "kpatch-patch-3_10_0-957_80_1-debuginfo-0:1-4.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_80_1-debuginfo@1-4.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-957_84_1-0:1-3.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-957_84_1-0:1-3.el7.x86_64", "product_id": "kpatch-patch-3_10_0-957_84_1-0:1-3.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_84_1@1-3.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-957_84_1-debuginfo-0:1-3.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-957_84_1-debuginfo-0:1-3.el7.x86_64", "product_id": "kpatch-patch-3_10_0-957_84_1-debuginfo-0:1-3.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_84_1-debuginfo@1-3.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-957_86_1-0:1-2.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-957_86_1-0:1-2.el7.x86_64", "product_id": "kpatch-patch-3_10_0-957_86_1-0:1-2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_86_1@1-2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-957_86_1-debuginfo-0:1-2.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-957_86_1-debuginfo-0:1-2.el7.x86_64", "product_id": "kpatch-patch-3_10_0-957_86_1-debuginfo-0:1-2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_86_1-debuginfo@1-2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-957_88_1-0:1-1.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-957_88_1-0:1-1.el7.x86_64", "product_id": "kpatch-patch-3_10_0-957_88_1-0:1-1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_88_1@1-1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-957_88_1-debuginfo-0:1-1.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-957_88_1-debuginfo-0:1-1.el7.x86_64", "product_id": "kpatch-patch-3_10_0-957_88_1-debuginfo-0:1-1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_88_1-debuginfo@1-1.el7?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kpatch-patch-3_10_0-957_72_1-0:1-6.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-957_72_1-0:1-6.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-957_72_1-0:1-6.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_72_1@1-6.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-957_72_1-debuginfo-0:1-6.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-957_72_1-debuginfo-0:1-6.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-957_72_1-debuginfo-0:1-6.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_72_1-debuginfo@1-6.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-957_76_1-0:1-6.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-957_76_1-0:1-6.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-957_76_1-0:1-6.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_76_1@1-6.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-957_76_1-debuginfo-0:1-6.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-957_76_1-debuginfo-0:1-6.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-957_76_1-debuginfo-0:1-6.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_76_1-debuginfo@1-6.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-957_78_2-0:1-5.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-957_78_2-0:1-5.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-957_78_2-0:1-5.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_78_2@1-5.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-957_78_2-debuginfo-0:1-5.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-957_78_2-debuginfo-0:1-5.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-957_78_2-debuginfo-0:1-5.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_78_2-debuginfo@1-5.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-957_80_1-0:1-4.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-957_80_1-0:1-4.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-957_80_1-0:1-4.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_80_1@1-4.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-957_80_1-debuginfo-0:1-4.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-957_80_1-debuginfo-0:1-4.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-957_80_1-debuginfo-0:1-4.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_80_1-debuginfo@1-4.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-957_84_1-0:1-3.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-957_84_1-0:1-3.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-957_84_1-0:1-3.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_84_1@1-3.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-957_84_1-debuginfo-0:1-3.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-957_84_1-debuginfo-0:1-3.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-957_84_1-debuginfo-0:1-3.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_84_1-debuginfo@1-3.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-957_86_1-0:1-2.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-957_86_1-0:1-2.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-957_86_1-0:1-2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_86_1@1-2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-957_86_1-debuginfo-0:1-2.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-957_86_1-debuginfo-0:1-2.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-957_86_1-debuginfo-0:1-2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_86_1-debuginfo@1-2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-957_88_1-0:1-1.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-957_88_1-0:1-1.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-957_88_1-0:1-1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_88_1@1-1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-957_88_1-debuginfo-0:1-1.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-957_88_1-debuginfo-0:1-1.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-957_88_1-debuginfo-0:1-1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_88_1-debuginfo@1-1.el7?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-957_72_1-0:1-6.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-0:1-6.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-957_72_1-0:1-6.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-957_72_1-0:1-6.el7.src as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-0:1-6.el7.src" }, "product_reference": "kpatch-patch-3_10_0-957_72_1-0:1-6.el7.src", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-957_72_1-0:1-6.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-0:1-6.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-957_72_1-0:1-6.el7.x86_64", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-957_72_1-debuginfo-0:1-6.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-debuginfo-0:1-6.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-957_72_1-debuginfo-0:1-6.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-957_72_1-debuginfo-0:1-6.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-debuginfo-0:1-6.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-957_72_1-debuginfo-0:1-6.el7.x86_64", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-957_76_1-0:1-6.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-0:1-6.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-957_76_1-0:1-6.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-957_76_1-0:1-6.el7.src as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-0:1-6.el7.src" }, "product_reference": "kpatch-patch-3_10_0-957_76_1-0:1-6.el7.src", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-957_76_1-0:1-6.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-0:1-6.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-957_76_1-0:1-6.el7.x86_64", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-957_76_1-debuginfo-0:1-6.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-debuginfo-0:1-6.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-957_76_1-debuginfo-0:1-6.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-957_76_1-debuginfo-0:1-6.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-debuginfo-0:1-6.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-957_76_1-debuginfo-0:1-6.el7.x86_64", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-957_78_2-0:1-5.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-0:1-5.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-957_78_2-0:1-5.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-957_78_2-0:1-5.el7.src as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-0:1-5.el7.src" }, "product_reference": "kpatch-patch-3_10_0-957_78_2-0:1-5.el7.src", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-957_78_2-0:1-5.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-0:1-5.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-957_78_2-0:1-5.el7.x86_64", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-957_78_2-debuginfo-0:1-5.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-debuginfo-0:1-5.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-957_78_2-debuginfo-0:1-5.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-957_78_2-debuginfo-0:1-5.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-debuginfo-0:1-5.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-957_78_2-debuginfo-0:1-5.el7.x86_64", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-957_80_1-0:1-4.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-0:1-4.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-957_80_1-0:1-4.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-957_80_1-0:1-4.el7.src as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-0:1-4.el7.src" }, "product_reference": "kpatch-patch-3_10_0-957_80_1-0:1-4.el7.src", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-957_80_1-0:1-4.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-0:1-4.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-957_80_1-0:1-4.el7.x86_64", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-957_80_1-debuginfo-0:1-4.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-debuginfo-0:1-4.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-957_80_1-debuginfo-0:1-4.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-957_80_1-debuginfo-0:1-4.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-debuginfo-0:1-4.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-957_80_1-debuginfo-0:1-4.el7.x86_64", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-957_84_1-0:1-3.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-0:1-3.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-957_84_1-0:1-3.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-957_84_1-0:1-3.el7.src as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-0:1-3.el7.src" }, "product_reference": "kpatch-patch-3_10_0-957_84_1-0:1-3.el7.src", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-957_84_1-0:1-3.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-0:1-3.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-957_84_1-0:1-3.el7.x86_64", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-957_84_1-debuginfo-0:1-3.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-debuginfo-0:1-3.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-957_84_1-debuginfo-0:1-3.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-957_84_1-debuginfo-0:1-3.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-debuginfo-0:1-3.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-957_84_1-debuginfo-0:1-3.el7.x86_64", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-957_86_1-0:1-2.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-0:1-2.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-957_86_1-0:1-2.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-957_86_1-0:1-2.el7.src as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-0:1-2.el7.src" }, "product_reference": "kpatch-patch-3_10_0-957_86_1-0:1-2.el7.src", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-957_86_1-0:1-2.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-0:1-2.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-957_86_1-0:1-2.el7.x86_64", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-957_86_1-debuginfo-0:1-2.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-debuginfo-0:1-2.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-957_86_1-debuginfo-0:1-2.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-957_86_1-debuginfo-0:1-2.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-debuginfo-0:1-2.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-957_86_1-debuginfo-0:1-2.el7.x86_64", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-957_88_1-0:1-1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-0:1-1.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-957_88_1-0:1-1.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-957_88_1-0:1-1.el7.src as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-0:1-1.el7.src" }, "product_reference": "kpatch-patch-3_10_0-957_88_1-0:1-1.el7.src", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-957_88_1-0:1-1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-0:1-1.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-957_88_1-0:1-1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-957_88_1-debuginfo-0:1-1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-debuginfo-0:1-1.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-957_88_1-debuginfo-0:1-1.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-957_88_1-debuginfo-0:1-1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-debuginfo-0:1-1.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-957_88_1-debuginfo-0:1-1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.E4S" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-0920", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2021-12-13T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2031930" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in unix_dgram_recvmsg in net/unix/af_unix.c in the Linux kernel\u0027s garbage collection for Unix domain socket file handlers. In this flaw, a missing cleanup may lead to a use-after-free due to a race problem. This flaw allows a local user to crash the system or escalate their privileges on the system.\r\n\r\nA read-after-free memory flaw was found in the Linux kernel\u0027s garbage collection for Unix domain socket file handlers in the way users call close() and fget() simultaneously and can potentially trigger a race condition. This flaw allows a local user to crash the system or escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Use After Free in unix_gc() which could result in a local privilege escalation", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-0:1-6.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-0:1-6.el7.src", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-0:1-6.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-debuginfo-0:1-6.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-debuginfo-0:1-6.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-0:1-6.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-0:1-6.el7.src", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-0:1-6.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-debuginfo-0:1-6.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-debuginfo-0:1-6.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-0:1-5.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-0:1-5.el7.src", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-0:1-5.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-debuginfo-0:1-5.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-debuginfo-0:1-5.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-0:1-4.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-0:1-4.el7.src", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-0:1-4.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-debuginfo-0:1-4.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-debuginfo-0:1-4.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-0:1-3.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-0:1-3.el7.src", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-0:1-3.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-debuginfo-0:1-3.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-debuginfo-0:1-3.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-0:1-2.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-0:1-2.el7.src", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-0:1-2.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-debuginfo-0:1-2.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-debuginfo-0:1-2.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-0:1-1.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-0:1-1.el7.src", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-0:1-1.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-debuginfo-0:1-1.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-debuginfo-0:1-1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-0920" }, { "category": "external", "summary": "RHBZ#2031930", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2031930" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-0920", "url": "https://www.cve.org/CVERecord?id=CVE-2021-0920" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-0920", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-0920" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cbcf01128d0a92e131bd09f1688fe032480b65ca", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cbcf01128d0a92e131bd09f1688fe032480b65ca" }, { "category": "external", "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog", "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog" } ], "release_date": "2021-07-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-03-29T09:13:01+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-0:1-6.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-0:1-6.el7.src", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-0:1-6.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-debuginfo-0:1-6.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-debuginfo-0:1-6.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-0:1-6.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-0:1-6.el7.src", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-0:1-6.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-debuginfo-0:1-6.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-debuginfo-0:1-6.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-0:1-5.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-0:1-5.el7.src", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-0:1-5.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-debuginfo-0:1-5.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-debuginfo-0:1-5.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-0:1-4.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-0:1-4.el7.src", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-0:1-4.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-debuginfo-0:1-4.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-debuginfo-0:1-4.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-0:1-3.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-0:1-3.el7.src", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-0:1-3.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-debuginfo-0:1-3.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-debuginfo-0:1-3.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-0:1-2.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-0:1-2.el7.src", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-0:1-2.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-debuginfo-0:1-2.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-debuginfo-0:1-2.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-0:1-1.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-0:1-1.el7.src", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-0:1-1.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-debuginfo-0:1-1.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-debuginfo-0:1-1.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:1103" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.", "product_ids": [ "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-0:1-6.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-0:1-6.el7.src", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-0:1-6.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-debuginfo-0:1-6.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-debuginfo-0:1-6.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-0:1-6.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-0:1-6.el7.src", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-0:1-6.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-debuginfo-0:1-6.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-debuginfo-0:1-6.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-0:1-5.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-0:1-5.el7.src", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-0:1-5.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-debuginfo-0:1-5.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-debuginfo-0:1-5.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-0:1-4.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-0:1-4.el7.src", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-0:1-4.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-debuginfo-0:1-4.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-debuginfo-0:1-4.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-0:1-3.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-0:1-3.el7.src", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-0:1-3.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-debuginfo-0:1-3.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-debuginfo-0:1-3.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-0:1-2.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-0:1-2.el7.src", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-0:1-2.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-debuginfo-0:1-2.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-debuginfo-0:1-2.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-0:1-1.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-0:1-1.el7.src", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-0:1-1.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-debuginfo-0:1-1.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-debuginfo-0:1-1.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.4, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-0:1-6.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-0:1-6.el7.src", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-0:1-6.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-debuginfo-0:1-6.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-debuginfo-0:1-6.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-0:1-6.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-0:1-6.el7.src", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-0:1-6.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-debuginfo-0:1-6.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-debuginfo-0:1-6.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-0:1-5.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-0:1-5.el7.src", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-0:1-5.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-debuginfo-0:1-5.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-debuginfo-0:1-5.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-0:1-4.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-0:1-4.el7.src", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-0:1-4.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-debuginfo-0:1-4.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-debuginfo-0:1-4.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-0:1-3.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-0:1-3.el7.src", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-0:1-3.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-debuginfo-0:1-3.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-debuginfo-0:1-3.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-0:1-2.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-0:1-2.el7.src", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-0:1-2.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-debuginfo-0:1-2.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-debuginfo-0:1-2.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-0:1-1.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-0:1-1.el7.src", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-0:1-1.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-debuginfo-0:1-1.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-debuginfo-0:1-1.el7.x86_64" ] } ], "threats": [ { "category": "exploit_status", "date": "2022-05-23T00:00:00+00:00", "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog" }, { "category": "impact", "details": "Important" } ], "title": "kernel: Use After Free in unix_gc() which could result in a local privilege escalation" }, { "cve": "CVE-2021-4083", "cwe": { "id": "CWE-362", "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)" }, "discovery_date": "2021-12-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2029923" } ], "notes": [ { "category": "description", "text": "A read-after-free memory flaw was found in the Linux kernel\u0027s garbage collection for Unix domain socket file handlers in the way users call close() and fget() simultaneously and can potentially trigger a race condition. This flaw allows a local user to crash the system or escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: fget: check that the fd still exists after getting a ref to it", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-0:1-6.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-0:1-6.el7.src", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-0:1-6.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-debuginfo-0:1-6.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-debuginfo-0:1-6.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-0:1-6.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-0:1-6.el7.src", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-0:1-6.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-debuginfo-0:1-6.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-debuginfo-0:1-6.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-0:1-5.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-0:1-5.el7.src", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-0:1-5.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-debuginfo-0:1-5.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-debuginfo-0:1-5.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-0:1-4.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-0:1-4.el7.src", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-0:1-4.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-debuginfo-0:1-4.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-debuginfo-0:1-4.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-0:1-3.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-0:1-3.el7.src", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-0:1-3.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-debuginfo-0:1-3.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-debuginfo-0:1-3.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-0:1-2.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-0:1-2.el7.src", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-0:1-2.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-debuginfo-0:1-2.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-debuginfo-0:1-2.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-0:1-1.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-0:1-1.el7.src", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-0:1-1.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-debuginfo-0:1-1.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-debuginfo-0:1-1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-4083" }, { "category": "external", "summary": "RHBZ#2029923", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2029923" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-4083", "url": "https://www.cve.org/CVERecord?id=CVE-2021-4083" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-4083", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4083" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=054aa8d439b9", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=054aa8d439b9" } ], "release_date": "2021-12-03T08:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-03-29T09:13:01+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-0:1-6.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-0:1-6.el7.src", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-0:1-6.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-debuginfo-0:1-6.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-debuginfo-0:1-6.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-0:1-6.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-0:1-6.el7.src", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-0:1-6.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-debuginfo-0:1-6.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-debuginfo-0:1-6.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-0:1-5.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-0:1-5.el7.src", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-0:1-5.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-debuginfo-0:1-5.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-debuginfo-0:1-5.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-0:1-4.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-0:1-4.el7.src", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-0:1-4.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-debuginfo-0:1-4.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-debuginfo-0:1-4.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-0:1-3.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-0:1-3.el7.src", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-0:1-3.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-debuginfo-0:1-3.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-debuginfo-0:1-3.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-0:1-2.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-0:1-2.el7.src", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-0:1-2.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-debuginfo-0:1-2.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-debuginfo-0:1-2.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-0:1-1.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-0:1-1.el7.src", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-0:1-1.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-debuginfo-0:1-1.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-debuginfo-0:1-1.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:1103" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.", "product_ids": [ "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-0:1-6.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-0:1-6.el7.src", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-0:1-6.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-debuginfo-0:1-6.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-debuginfo-0:1-6.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-0:1-6.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-0:1-6.el7.src", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-0:1-6.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-debuginfo-0:1-6.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-debuginfo-0:1-6.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-0:1-5.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-0:1-5.el7.src", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-0:1-5.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-debuginfo-0:1-5.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-debuginfo-0:1-5.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-0:1-4.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-0:1-4.el7.src", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-0:1-4.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-debuginfo-0:1-4.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-debuginfo-0:1-4.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-0:1-3.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-0:1-3.el7.src", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-0:1-3.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-debuginfo-0:1-3.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-debuginfo-0:1-3.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-0:1-2.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-0:1-2.el7.src", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-0:1-2.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-debuginfo-0:1-2.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-debuginfo-0:1-2.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-0:1-1.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-0:1-1.el7.src", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-0:1-1.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-debuginfo-0:1-1.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-debuginfo-0:1-1.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.4, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-0:1-6.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-0:1-6.el7.src", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-0:1-6.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-debuginfo-0:1-6.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-debuginfo-0:1-6.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-0:1-6.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-0:1-6.el7.src", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-0:1-6.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-debuginfo-0:1-6.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-debuginfo-0:1-6.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-0:1-5.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-0:1-5.el7.src", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-0:1-5.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-debuginfo-0:1-5.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-debuginfo-0:1-5.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-0:1-4.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-0:1-4.el7.src", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-0:1-4.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-debuginfo-0:1-4.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-debuginfo-0:1-4.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-0:1-3.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-0:1-3.el7.src", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-0:1-3.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-debuginfo-0:1-3.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-debuginfo-0:1-3.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-0:1-2.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-0:1-2.el7.src", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-0:1-2.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-debuginfo-0:1-2.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-debuginfo-0:1-2.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-0:1-1.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-0:1-1.el7.src", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-0:1-1.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-debuginfo-0:1-1.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-debuginfo-0:1-1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: fget: check that the fd still exists after getting a ref to it" }, { "cve": "CVE-2022-0330", "cwe": { "id": "CWE-281", "name": "Improper Preservation of Permissions" }, "discovery_date": "2022-01-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2042404" } ], "notes": [ { "category": "description", "text": "A random memory access flaw was found in the Linux kernel\u2019s GPU i915 kernel driver functionality in the way a user may run malicious code on the GPU. This flaw allows a local user to crash the system or escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: possible privileges escalation due to missing TLB flush", "title": "Vulnerability summary" }, { "category": "other", "text": "For the Red Hat Enterprise Linux default configuration, the issue occurs only if a local user is running malicious code on GPU. The GPU is used and the user is required to have privileges to access the i915 Intel GPU.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-0:1-6.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-0:1-6.el7.src", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-0:1-6.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-debuginfo-0:1-6.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-debuginfo-0:1-6.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-0:1-6.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-0:1-6.el7.src", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-0:1-6.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-debuginfo-0:1-6.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-debuginfo-0:1-6.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-0:1-5.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-0:1-5.el7.src", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-0:1-5.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-debuginfo-0:1-5.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-debuginfo-0:1-5.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-0:1-4.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-0:1-4.el7.src", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-0:1-4.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-debuginfo-0:1-4.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-debuginfo-0:1-4.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-0:1-3.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-0:1-3.el7.src", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-0:1-3.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-debuginfo-0:1-3.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-debuginfo-0:1-3.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-0:1-2.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-0:1-2.el7.src", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-0:1-2.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-debuginfo-0:1-2.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-debuginfo-0:1-2.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-0:1-1.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-0:1-1.el7.src", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-0:1-1.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-debuginfo-0:1-1.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-debuginfo-0:1-1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-0330" }, { "category": "external", "summary": "RHBZ#2042404", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2042404" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-0330", "url": "https://www.cve.org/CVERecord?id=CVE-2022-0330" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0330", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0330" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2022/01/25/12", "url": "https://www.openwall.com/lists/oss-security/2022/01/25/12" } ], "release_date": "2022-01-25T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-03-29T09:13:01+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-0:1-6.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-0:1-6.el7.src", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-0:1-6.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-debuginfo-0:1-6.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-debuginfo-0:1-6.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-0:1-6.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-0:1-6.el7.src", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-0:1-6.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-debuginfo-0:1-6.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-debuginfo-0:1-6.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-0:1-5.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-0:1-5.el7.src", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-0:1-5.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-debuginfo-0:1-5.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-debuginfo-0:1-5.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-0:1-4.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-0:1-4.el7.src", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-0:1-4.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-debuginfo-0:1-4.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-debuginfo-0:1-4.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-0:1-3.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-0:1-3.el7.src", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-0:1-3.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-debuginfo-0:1-3.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-debuginfo-0:1-3.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-0:1-2.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-0:1-2.el7.src", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-0:1-2.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-debuginfo-0:1-2.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-debuginfo-0:1-2.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-0:1-1.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-0:1-1.el7.src", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-0:1-1.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-debuginfo-0:1-1.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-debuginfo-0:1-1.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:1103" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.", "product_ids": [ "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-0:1-6.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-0:1-6.el7.src", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-0:1-6.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-debuginfo-0:1-6.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-debuginfo-0:1-6.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-0:1-6.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-0:1-6.el7.src", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-0:1-6.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-debuginfo-0:1-6.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-debuginfo-0:1-6.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-0:1-5.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-0:1-5.el7.src", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-0:1-5.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-debuginfo-0:1-5.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-debuginfo-0:1-5.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-0:1-4.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-0:1-4.el7.src", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-0:1-4.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-debuginfo-0:1-4.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-debuginfo-0:1-4.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-0:1-3.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-0:1-3.el7.src", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-0:1-3.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-debuginfo-0:1-3.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-debuginfo-0:1-3.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-0:1-2.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-0:1-2.el7.src", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-0:1-2.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-debuginfo-0:1-2.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-debuginfo-0:1-2.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-0:1-1.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-0:1-1.el7.src", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-0:1-1.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-debuginfo-0:1-1.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-debuginfo-0:1-1.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-0:1-6.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-0:1-6.el7.src", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-0:1-6.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-debuginfo-0:1-6.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-debuginfo-0:1-6.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-0:1-6.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-0:1-6.el7.src", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-0:1-6.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-debuginfo-0:1-6.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-debuginfo-0:1-6.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-0:1-5.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-0:1-5.el7.src", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-0:1-5.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-debuginfo-0:1-5.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-debuginfo-0:1-5.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-0:1-4.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-0:1-4.el7.src", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-0:1-4.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-debuginfo-0:1-4.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-debuginfo-0:1-4.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-0:1-3.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-0:1-3.el7.src", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-0:1-3.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-debuginfo-0:1-3.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-debuginfo-0:1-3.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-0:1-2.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-0:1-2.el7.src", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-0:1-2.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-debuginfo-0:1-2.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-debuginfo-0:1-2.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-0:1-1.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-0:1-1.el7.src", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-0:1-1.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-debuginfo-0:1-1.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-debuginfo-0:1-1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: possible privileges escalation due to missing TLB flush" }, { "cve": "CVE-2022-22942", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2022-01-24T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2044809" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw was found in the Linux kernel\u2019s vmw_execbuf_copy_fence_user function in drivers/gpu/drm/vmwgfx/vmwgfx_execbuf.c in vmwgfx. This flaw allows a local attacker with user privileges to cause a privilege escalation problem.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: failing usercopy allows for use-after-free exploitation", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-0:1-6.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-0:1-6.el7.src", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-0:1-6.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-debuginfo-0:1-6.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-debuginfo-0:1-6.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-0:1-6.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-0:1-6.el7.src", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-0:1-6.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-debuginfo-0:1-6.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-debuginfo-0:1-6.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-0:1-5.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-0:1-5.el7.src", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-0:1-5.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-debuginfo-0:1-5.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-debuginfo-0:1-5.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-0:1-4.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-0:1-4.el7.src", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-0:1-4.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-debuginfo-0:1-4.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-debuginfo-0:1-4.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-0:1-3.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-0:1-3.el7.src", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-0:1-3.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-debuginfo-0:1-3.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-debuginfo-0:1-3.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-0:1-2.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-0:1-2.el7.src", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-0:1-2.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-debuginfo-0:1-2.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-debuginfo-0:1-2.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-0:1-1.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-0:1-1.el7.src", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-0:1-1.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-debuginfo-0:1-1.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-debuginfo-0:1-1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-22942" }, { "category": "external", "summary": "RHBZ#2044809", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2044809" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-22942", "url": "https://www.cve.org/CVERecord?id=CVE-2022-22942" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-22942", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-22942" } ], "release_date": "2022-01-27T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-03-29T09:13:01+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-0:1-6.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-0:1-6.el7.src", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-0:1-6.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-debuginfo-0:1-6.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-debuginfo-0:1-6.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-0:1-6.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-0:1-6.el7.src", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-0:1-6.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-debuginfo-0:1-6.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-debuginfo-0:1-6.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-0:1-5.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-0:1-5.el7.src", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-0:1-5.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-debuginfo-0:1-5.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-debuginfo-0:1-5.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-0:1-4.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-0:1-4.el7.src", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-0:1-4.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-debuginfo-0:1-4.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-debuginfo-0:1-4.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-0:1-3.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-0:1-3.el7.src", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-0:1-3.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-debuginfo-0:1-3.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-debuginfo-0:1-3.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-0:1-2.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-0:1-2.el7.src", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-0:1-2.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-debuginfo-0:1-2.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-debuginfo-0:1-2.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-0:1-1.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-0:1-1.el7.src", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-0:1-1.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-debuginfo-0:1-1.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-debuginfo-0:1-1.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:1103" }, { "category": "workaround", "details": "Mitigation for this issue is to skip loading the affected module vmwgfx onto the system until we have a fix available. This can be done by a blacklist mechanism and ensures the driver is not loaded at the boot time.\n~~~\nHow do I blacklist a kernel module to prevent it from loading automatically?\nhttps://access.redhat.com/solutions/41278 \n~~~", "product_ids": [ "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-0:1-6.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-0:1-6.el7.src", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-0:1-6.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-debuginfo-0:1-6.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-debuginfo-0:1-6.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-0:1-6.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-0:1-6.el7.src", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-0:1-6.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-debuginfo-0:1-6.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-debuginfo-0:1-6.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-0:1-5.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-0:1-5.el7.src", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-0:1-5.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-debuginfo-0:1-5.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-debuginfo-0:1-5.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-0:1-4.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-0:1-4.el7.src", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-0:1-4.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-debuginfo-0:1-4.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-debuginfo-0:1-4.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-0:1-3.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-0:1-3.el7.src", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-0:1-3.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-debuginfo-0:1-3.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-debuginfo-0:1-3.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-0:1-2.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-0:1-2.el7.src", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-0:1-2.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-debuginfo-0:1-2.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-debuginfo-0:1-2.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-0:1-1.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-0:1-1.el7.src", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-0:1-1.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-debuginfo-0:1-1.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-debuginfo-0:1-1.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-0:1-6.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-0:1-6.el7.src", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-0:1-6.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-debuginfo-0:1-6.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-debuginfo-0:1-6.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-0:1-6.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-0:1-6.el7.src", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-0:1-6.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-debuginfo-0:1-6.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-debuginfo-0:1-6.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-0:1-5.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-0:1-5.el7.src", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-0:1-5.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-debuginfo-0:1-5.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-debuginfo-0:1-5.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-0:1-4.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-0:1-4.el7.src", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-0:1-4.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-debuginfo-0:1-4.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-debuginfo-0:1-4.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-0:1-3.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-0:1-3.el7.src", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-0:1-3.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-debuginfo-0:1-3.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-debuginfo-0:1-3.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-0:1-2.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-0:1-2.el7.src", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-0:1-2.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-debuginfo-0:1-2.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-debuginfo-0:1-2.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-0:1-1.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-0:1-1.el7.src", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-0:1-1.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-debuginfo-0:1-1.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-debuginfo-0:1-1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: failing usercopy allows for use-after-free exploitation" } ] }
rhsa-2022_0819
Vulnerability from csaf_redhat
Published
2022-03-10 15:07
Modified
2024-11-06 00:32
Summary
Red Hat Security Advisory: kernel-rt security and bug fix update
Notes
Topic
An update for kernel-rt is now available for Red Hat Enterprise Linux 8.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.
Security Fix(es):
* kernel: improper initialization of the "flags" member of the new pipe_buffer (CVE-2022-0847)
* kernel: Use After Free in unix_gc() which could result in a local privilege escalation (CVE-2021-0920)
* kernel: local privilege escalation by exploiting the fsconfig syscall parameter leads to container breakout (CVE-2021-4154)
* kernel: possible privileges escalation due to missing TLB flush (CVE-2022-0330)
* kernel: remote stack overflow via kernel panic on systems using TIPC may lead to DoS (CVE-2022-0435)
* kernel: cgroups v1 release_agent feature may allow privilege escalation (CVE-2022-0492)
* kernel: failing usercopy allows for use-after-free exploitation (CVE-2022-22942)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* kernel symbol '__rt_mutex_init' is exported GPL-only in kernel 4.18.0-348.2.1.rt7.132.el8_5 (BZ#2038423)
* kernel-rt: update RT source tree to the RHEL-8.5.z3 source tree (BZ#2045589)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel-rt is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.\n\nSecurity Fix(es):\n\n* kernel: improper initialization of the \"flags\" member of the new pipe_buffer (CVE-2022-0847)\n\n* kernel: Use After Free in unix_gc() which could result in a local privilege escalation (CVE-2021-0920)\n\n* kernel: local privilege escalation by exploiting the fsconfig syscall parameter leads to container breakout (CVE-2021-4154)\n\n* kernel: possible privileges escalation due to missing TLB flush (CVE-2022-0330)\n\n* kernel: remote stack overflow via kernel panic on systems using TIPC may lead to DoS (CVE-2022-0435)\n\n* kernel: cgroups v1 release_agent feature may allow privilege escalation (CVE-2022-0492)\n\n* kernel: failing usercopy allows for use-after-free exploitation (CVE-2022-22942)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* kernel symbol \u0027__rt_mutex_init\u0027 is exported GPL-only in kernel 4.18.0-348.2.1.rt7.132.el8_5 (BZ#2038423)\n\n* kernel-rt: update RT source tree to the RHEL-8.5.z3 source tree (BZ#2045589)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2022:0819", "url": "https://access.redhat.com/errata/RHSA-2022:0819" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://access.redhat.com/security/vulnerabilities/RHSB-2022-002", "url": "https://access.redhat.com/security/vulnerabilities/RHSB-2022-002" }, { "category": "external", "summary": "2031930", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2031930" }, { "category": "external", "summary": "2034514", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034514" }, { "category": "external", "summary": "2042404", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2042404" }, { "category": "external", "summary": "2044809", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2044809" }, { "category": "external", "summary": "2048738", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2048738" }, { "category": "external", "summary": "2051505", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2051505" }, { "category": "external", "summary": "2060795", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2060795" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_0819.json" } ], "title": "Red Hat Security Advisory: kernel-rt security and bug fix update", "tracking": { "current_release_date": "2024-11-06T00:32:58+00:00", "generator": { "date": "2024-11-06T00:32:58+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2022:0819", "initial_release_date": "2022-03-10T15:07:27+00:00", "revision_history": [ { "date": "2022-03-10T15:07:27+00:00", "number": "1", "summary": "Initial version" }, { "date": "2022-03-10T15:07:27+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T00:32:58+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product": { "name": "Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.5.0.Z.MAIN", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:8::nfv" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux for Real Time (v. 8)", "product": { "name": "Red Hat Enterprise Linux for Real Time (v. 8)", "product_id": "RT-8.5.0.Z.MAIN", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:8::realtime" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src", "product": { "name": "kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src", "product_id": "kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt@4.18.0-348.20.1.rt7.150.el8_5?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "product": { "name": "kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "product_id": "kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt@4.18.0-348.20.1.rt7.150.el8_5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "product": { "name": "kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "product_id": "kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-core@4.18.0-348.20.1.rt7.150.el8_5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "product": { "name": "kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "product_id": "kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug@4.18.0-348.20.1.rt7.150.el8_5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "product": { "name": "kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "product_id": "kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-core@4.18.0-348.20.1.rt7.150.el8_5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "product": { "name": "kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "product_id": "kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-devel@4.18.0-348.20.1.rt7.150.el8_5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "product": { "name": "kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "product_id": "kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-kvm@4.18.0-348.20.1.rt7.150.el8_5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "product": { "name": "kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "product_id": "kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-modules@4.18.0-348.20.1.rt7.150.el8_5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "product": { "name": "kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "product_id": "kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-modules-extra@4.18.0-348.20.1.rt7.150.el8_5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "product": { "name": "kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "product_id": "kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-devel@4.18.0-348.20.1.rt7.150.el8_5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "product": { "name": "kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "product_id": "kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-kvm@4.18.0-348.20.1.rt7.150.el8_5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "product": { "name": "kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "product_id": "kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-modules@4.18.0-348.20.1.rt7.150.el8_5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "product": { "name": "kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "product_id": "kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-modules-extra@4.18.0-348.20.1.rt7.150.el8_5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "product": { "name": "kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "product_id": "kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-debuginfo@4.18.0-348.20.1.rt7.150.el8_5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "product": { "name": "kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "product_id": "kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debuginfo@4.18.0-348.20.1.rt7.150.el8_5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "product": { "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "product_id": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debuginfo-common-x86_64@4.18.0-348.20.1.rt7.150.el8_5?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src" }, "product_reference": "kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src", "relates_to_product_reference": "NFV-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64" }, "product_reference": "kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "relates_to_product_reference": "NFV-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64" }, "product_reference": "kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "relates_to_product_reference": "NFV-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64" }, "product_reference": "kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "relates_to_product_reference": "NFV-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64" }, "product_reference": "kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "relates_to_product_reference": "NFV-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64" }, "product_reference": "kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "relates_to_product_reference": "NFV-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64" }, "product_reference": "kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "relates_to_product_reference": "NFV-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64" }, "product_reference": "kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "relates_to_product_reference": "NFV-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64" }, "product_reference": "kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "relates_to_product_reference": "NFV-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64" }, "product_reference": "kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "relates_to_product_reference": "NFV-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64" }, "product_reference": "kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "relates_to_product_reference": "NFV-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64" }, "product_reference": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "relates_to_product_reference": "NFV-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64" }, "product_reference": "kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "relates_to_product_reference": "NFV-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64" }, "product_reference": "kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "relates_to_product_reference": "NFV-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64" }, "product_reference": "kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "relates_to_product_reference": "NFV-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64" }, "product_reference": "kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "relates_to_product_reference": "NFV-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src as a component of Red Hat Enterprise Linux for Real Time (v. 8)", "product_id": "RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src" }, "product_reference": "kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src", "relates_to_product_reference": "RT-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)", "product_id": "RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64" }, "product_reference": "kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "relates_to_product_reference": "RT-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)", "product_id": "RT-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64" }, "product_reference": "kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "relates_to_product_reference": "RT-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)", "product_id": "RT-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64" }, "product_reference": "kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "relates_to_product_reference": "RT-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)", "product_id": "RT-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64" }, "product_reference": "kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "relates_to_product_reference": "RT-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)", "product_id": "RT-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64" }, "product_reference": "kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "relates_to_product_reference": "RT-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)", "product_id": "RT-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64" }, "product_reference": "kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "relates_to_product_reference": "RT-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)", "product_id": "RT-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64" }, "product_reference": "kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "relates_to_product_reference": "RT-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)", "product_id": "RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64" }, "product_reference": "kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "relates_to_product_reference": "RT-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)", "product_id": "RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64" }, "product_reference": "kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "relates_to_product_reference": "RT-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)", "product_id": "RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64" }, "product_reference": "kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "relates_to_product_reference": "RT-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)", "product_id": "RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64" }, "product_reference": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "relates_to_product_reference": "RT-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)", "product_id": "RT-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64" }, "product_reference": "kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "relates_to_product_reference": "RT-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)", "product_id": "RT-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64" }, "product_reference": "kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "relates_to_product_reference": "RT-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)", "product_id": "RT-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64" }, "product_reference": "kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "relates_to_product_reference": "RT-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)", "product_id": "RT-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64" }, "product_reference": "kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "relates_to_product_reference": "RT-8.5.0.Z.MAIN" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-0920", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2021-12-13T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2031930" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in unix_dgram_recvmsg in net/unix/af_unix.c in the Linux kernel\u0027s garbage collection for Unix domain socket file handlers. In this flaw, a missing cleanup may lead to a use-after-free due to a race problem. This flaw allows a local user to crash the system or escalate their privileges on the system.\r\n\r\nA read-after-free memory flaw was found in the Linux kernel\u0027s garbage collection for Unix domain socket file handlers in the way users call close() and fget() simultaneously and can potentially trigger a race condition. This flaw allows a local user to crash the system or escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Use After Free in unix_gc() which could result in a local privilege escalation", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src", "NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src", "RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-0920" }, { "category": "external", "summary": "RHBZ#2031930", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2031930" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-0920", "url": "https://www.cve.org/CVERecord?id=CVE-2021-0920" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-0920", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-0920" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cbcf01128d0a92e131bd09f1688fe032480b65ca", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cbcf01128d0a92e131bd09f1688fe032480b65ca" }, { "category": "external", "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog", "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog" } ], "release_date": "2021-07-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-03-10T15:07:27+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src", "NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src", "RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0819" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.", "product_ids": [ "NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src", "NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src", "RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.4, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src", "NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src", "RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64" ] } ], "threats": [ { "category": "exploit_status", "date": "2022-05-23T00:00:00+00:00", "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog" }, { "category": "impact", "details": "Important" } ], "title": "kernel: Use After Free in unix_gc() which could result in a local privilege escalation" }, { "cve": "CVE-2021-4154", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2021-12-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2034514" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw was found in cgroup1_parse_param in kernel/cgroup/cgroup-v1.c in the Linux kernel\u0027s cgroup v1 parser. A local attacker with a user privilege could cause a privilege escalation by exploiting the fsconfig syscall parameter leading to a container breakout and a denial of service on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: local privilege escalation by exploiting the fsconfig syscall parameter leads to container breakout", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src", "NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src", "RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-4154" }, { "category": "external", "summary": "RHBZ#2034514", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034514" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-4154", "url": "https://www.cve.org/CVERecord?id=CVE-2021-4154" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-4154", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4154" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=3b0462726e7ef281c35a7a4ae33e93ee2bc9975b", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=3b0462726e7ef281c35a7a4ae33e93ee2bc9975b" } ], "release_date": "2021-12-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-03-10T15:07:27+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src", "NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src", "RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0819" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.", "product_ids": [ "NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src", "NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src", "RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src", "NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src", "RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: local privilege escalation by exploiting the fsconfig syscall parameter leads to container breakout" }, { "cve": "CVE-2022-0330", "cwe": { "id": "CWE-281", "name": "Improper Preservation of Permissions" }, "discovery_date": "2022-01-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2042404" } ], "notes": [ { "category": "description", "text": "A random memory access flaw was found in the Linux kernel\u2019s GPU i915 kernel driver functionality in the way a user may run malicious code on the GPU. This flaw allows a local user to crash the system or escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: possible privileges escalation due to missing TLB flush", "title": "Vulnerability summary" }, { "category": "other", "text": "For the Red Hat Enterprise Linux default configuration, the issue occurs only if a local user is running malicious code on GPU. The GPU is used and the user is required to have privileges to access the i915 Intel GPU.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src", "NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src", "RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-0330" }, { "category": "external", "summary": "RHBZ#2042404", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2042404" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-0330", "url": "https://www.cve.org/CVERecord?id=CVE-2022-0330" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0330", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0330" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2022/01/25/12", "url": "https://www.openwall.com/lists/oss-security/2022/01/25/12" } ], "release_date": "2022-01-25T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-03-10T15:07:27+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src", "NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src", "RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0819" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.", "product_ids": [ "NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src", "NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src", "RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src", "NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src", "RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: possible privileges escalation due to missing TLB flush" }, { "cve": "CVE-2022-0435", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2022-01-31T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2048738" } ], "notes": [ { "category": "description", "text": "A stack overflow flaw was found in the Linux kernel\u2019s TIPC protocol functionality in the way a user sends a packet with malicious content where the number of domain member nodes is higher than the 64 allowed. This flaw allows a remote user to crash the system or possibly escalate their privileges if they have access to the TIPC network.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: remote stack overflow via kernel panic on systems using TIPC may lead to DoS", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat recommends to use TIPC Encryption to secure TIPC procotol\u0027s payload or use transport level to separate and/or secure (by both encrypting and authenticating via eg. IPSec/MACSec) the communication between nodes.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src", "NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src", "RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-0435" }, { "category": "external", "summary": "RHBZ#2048738", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2048738" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-0435", "url": "https://www.cve.org/CVERecord?id=CVE-2022-0435" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0435", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0435" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2022/02/10/1", "url": "https://www.openwall.com/lists/oss-security/2022/02/10/1" } ], "release_date": "2022-02-10T14:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-03-10T15:07:27+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src", "NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src", "RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0819" }, { "category": "workaround", "details": "The TIPC module will NOT be automatically loaded. When required, administrative action is needed to explicitly load this module.\n\nLoading the module can be prevented with the following instructions:\n# echo \"install tipc /bin/true\" \u003e\u003e /etc/modprobe.d/disable-tipc.conf\nThe system will need to be restarted if the tipc module is loaded. In most circumstances, the TIPC kernel module will be unable to be unloaded while any network interfaces are active and the protocol is in use.\n\nIf the system requires this module to work correctly, this mitigation may not be suitable.", "product_ids": [ "NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src", "NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src", "RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src", "NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src", "RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: remote stack overflow via kernel panic on systems using TIPC may lead to DoS" }, { "acknowledgments": [ { "names": [ "Yiqi Sun" ], "organization": "Nebula Lab" }, { "names": [ "Kevin Wang" ], "organization": "Huawei" } ], "cve": "CVE-2022-0492", "cwe": { "id": "CWE-862", "name": "Missing Authorization" }, "discovery_date": "2022-02-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2051505" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in the Linux kernel\u2019s cgroup_release_agent_write in the kernel/cgroup/cgroup-v1.c function. This flaw, under certain circumstances, allows the use of the cgroups v1 release_agent feature to escalate privileges and bypass the namespace isolation unexpectedly.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: cgroups v1 release_agent feature may allow privilege escalation", "title": "Vulnerability summary" }, { "category": "other", "text": "In the OpenShift Container Platform (OCP) the container escape and privilege escalation caused by the CVE-2022-0492 vulnerability are blocked by the SELinux policy enabled (by default) on the OCP cluster nodes.\n\nRed Hat Virtualization requires SELinux running in enforcing mode[1] on all hypervisors and managers, which blocks this vulnerability.\n\n1. https://access.redhat.com/solutions/499473", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src", "NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src", "RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-0492" }, { "category": "external", "summary": "RHBZ#2051505", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2051505" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-0492", "url": "https://www.cve.org/CVERecord?id=CVE-2022-0492" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0492", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0492" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=24f6008564183aa120d07c03d9289519c2fe02af", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=24f6008564183aa120d07c03d9289519c2fe02af" } ], "release_date": "2022-02-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-03-10T15:07:27+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src", "NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src", "RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0819" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.", "product_ids": [ "NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src", "NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src", "RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src", "NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src", "RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: cgroups v1 release_agent feature may allow privilege escalation" }, { "acknowledgments": [ { "names": [ "Max Kellermann" ], "organization": "CM4all" } ], "cve": "CVE-2022-0847", "cwe": { "id": "CWE-909", "name": "Missing Initialization of Resource" }, "discovery_date": "2022-03-04T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2060795" } ], "notes": [ { "category": "description", "text": "A flaw was found in the way the \"flags\" member of the new pipe buffer structure was lacking proper initialization in copy_page_to_iter_pipe and push_pipe functions in the Linux kernel and could thus contain stale values. An unprivileged local user could use this flaw to write to pages in the page cache backed by read only files and as such escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: improper initialization of the \"flags\" member of the new pipe_buffer", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security is aware of this issue. Updates will be released as they become available.\n\nNote that PIPE_BUF_FLAG_CAN_MERGE flag attack vector is not available in Red Hat Enterprise Linux 8 and thus the currently known exploits leveraging this flag do not work. The underlying issue (lack of proper pipe_buffer structure initialization) is still present though and other novel ways leading to successful exploitation cannot be fully ruled out.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src", "NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src", "RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-0847" }, { "category": "external", "summary": "RHBZ#2060795", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2060795" }, { "category": "external", "summary": "RHSB-2022-002", "url": "https://access.redhat.com/security/vulnerabilities/RHSB-2022-002" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-0847", "url": "https://www.cve.org/CVERecord?id=CVE-2022-0847" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0847", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0847" }, { "category": "external", "summary": "https://dirtypipe.cm4all.com/", "url": "https://dirtypipe.cm4all.com/" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/lib/iov_iter.c?id=9d2231c5d74e13b2a0546fee6737ee4446017903", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/lib/iov_iter.c?id=9d2231c5d74e13b2a0546fee6737ee4446017903" }, { "category": "external", "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog", "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog" } ], "release_date": "2022-03-07T12:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-03-10T15:07:27+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src", "NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src", "RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0819" }, { "category": "workaround", "details": "Currently there is no mitigation available for this flaw. Customers should update to fixed packages, once they are available.", "product_ids": [ "NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src", "NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src", "RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src", "NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src", "RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64" ] } ], "threats": [ { "category": "exploit_status", "date": "2022-04-25T00:00:00+00:00", "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog" }, { "category": "impact", "details": "Important" } ], "title": "kernel: improper initialization of the \"flags\" member of the new pipe_buffer" }, { "cve": "CVE-2022-22942", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2022-01-24T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2044809" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw was found in the Linux kernel\u2019s vmw_execbuf_copy_fence_user function in drivers/gpu/drm/vmwgfx/vmwgfx_execbuf.c in vmwgfx. This flaw allows a local attacker with user privileges to cause a privilege escalation problem.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: failing usercopy allows for use-after-free exploitation", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src", "NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src", "RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-22942" }, { "category": "external", "summary": "RHBZ#2044809", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2044809" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-22942", "url": "https://www.cve.org/CVERecord?id=CVE-2022-22942" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-22942", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-22942" } ], "release_date": "2022-01-27T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-03-10T15:07:27+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src", "NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src", "RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0819" }, { "category": "workaround", "details": "Mitigation for this issue is to skip loading the affected module vmwgfx onto the system until we have a fix available. This can be done by a blacklist mechanism and ensures the driver is not loaded at the boot time.\n~~~\nHow do I blacklist a kernel module to prevent it from loading automatically?\nhttps://access.redhat.com/solutions/41278 \n~~~", "product_ids": [ "NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src", "NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src", "RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src", "NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src", "RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: failing usercopy allows for use-after-free exploitation" } ] }
rhsa-2022_0958
Vulnerability from csaf_redhat
Published
2022-03-17 16:30
Modified
2024-11-06 00:34
Summary
Red Hat Security Advisory: kpatch-patch-4_18_0-147_58_1 security and bug fix update
Notes
Topic
An update for kpatch-patch-4_18_0-147_58_1 is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.
Security Fix(es):
* kernel: Use After Free in unix_gc() which could result in a local privilege escalation (CVE-2021-0920)
* kernel: use-after-free in RDMA listen() (CVE-2021-4028)
* kernel: fget: check that the fd still exists after getting a ref to it (CVE-2021-4083)
* kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL (CVE-2021-4155)
* kernel: possible privileges escalation due to missing TLB flush (CVE-2022-0330)
* kernel: cgroups v1 release_agent feature may allow privilege escalation (CVE-2022-0492)
* kernel: failing usercopy allows for use-after-free exploitation (CVE-2022-22942)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* Several kpatch CVEs needed for kernel-4.18.0-147.58.1.el8_1 (BZ#2064297)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kpatch-patch-4_18_0-147_58_1 is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.\n\nSecurity Fix(es):\n\n* kernel: Use After Free in unix_gc() which could result in a local privilege escalation (CVE-2021-0920)\n\n* kernel: use-after-free in RDMA listen() (CVE-2021-4028)\n\n* kernel: fget: check that the fd still exists after getting a ref to it (CVE-2021-4083)\n\n* kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL (CVE-2021-4155)\n\n* kernel: possible privileges escalation due to missing TLB flush (CVE-2022-0330)\n\n* kernel: cgroups v1 release_agent feature may allow privilege escalation (CVE-2022-0492)\n\n* kernel: failing usercopy allows for use-after-free exploitation (CVE-2022-22942)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* Several kpatch CVEs needed for kernel-4.18.0-147.58.1.el8_1 (BZ#2064297)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2022:0958", "url": "https://access.redhat.com/errata/RHSA-2022:0958" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2027201", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2027201" }, { "category": "external", "summary": "2029923", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2029923" }, { "category": "external", "summary": "2031930", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2031930" }, { "category": "external", "summary": "2034813", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034813" }, { "category": "external", "summary": "2042404", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2042404" }, { "category": "external", "summary": "2044809", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2044809" }, { "category": "external", "summary": "2051505", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2051505" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_0958.json" } ], "title": "Red Hat Security Advisory: kpatch-patch-4_18_0-147_58_1 security and bug fix update", "tracking": { "current_release_date": "2024-11-06T00:34:53+00:00", "generator": { "date": "2024-11-06T00:34:53+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2022:0958", "initial_release_date": "2022-03-17T16:30:50+00:00", "revision_history": [ { "date": "2022-03-17T16:30:50+00:00", "number": "1", "summary": "Initial version" }, { "date": "2022-03-17T16:30:50+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T00:34:53+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product": { "name": "Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_e4s:8.1::baseos" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.src", "product": { "name": "kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.src", "product_id": "kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_58_1@1-1.el8_1?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.ppc64le", "product": { "name": "kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.ppc64le", "product_id": "kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_58_1@1-1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.ppc64le", "product": { "name": "kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.ppc64le", "product_id": "kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_58_1-debugsource@1-1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.ppc64le", "product": { "name": "kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.ppc64le", "product_id": "kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_58_1-debuginfo@1-1.el8_1?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.x86_64", "product": { "name": "kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.x86_64", "product_id": "kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_58_1@1-1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.x86_64", "product": { "name": "kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.x86_64", "product_id": "kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_58_1-debugsource@1-1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.x86_64", "product": { "name": "kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.x86_64", "product_id": "kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_58_1-debuginfo@1-1.el8_1?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.src as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.src" }, "product_reference": "kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.src", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.x86_64" }, "product_reference": "kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.x86_64" }, "product_reference": "kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.x86_64" }, "product_reference": "kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-0920", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2021-12-13T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2031930" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in unix_dgram_recvmsg in net/unix/af_unix.c in the Linux kernel\u0027s garbage collection for Unix domain socket file handlers. In this flaw, a missing cleanup may lead to a use-after-free due to a race problem. This flaw allows a local user to crash the system or escalate their privileges on the system.\r\n\r\nA read-after-free memory flaw was found in the Linux kernel\u0027s garbage collection for Unix domain socket file handlers in the way users call close() and fget() simultaneously and can potentially trigger a race condition. This flaw allows a local user to crash the system or escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Use After Free in unix_gc() which could result in a local privilege escalation", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-0920" }, { "category": "external", "summary": "RHBZ#2031930", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2031930" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-0920", "url": "https://www.cve.org/CVERecord?id=CVE-2021-0920" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-0920", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-0920" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cbcf01128d0a92e131bd09f1688fe032480b65ca", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cbcf01128d0a92e131bd09f1688fe032480b65ca" }, { "category": "external", "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog", "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog" } ], "release_date": "2021-07-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-03-17T16:30:50+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0958" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.", "product_ids": [ "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.4, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.x86_64" ] } ], "threats": [ { "category": "exploit_status", "date": "2022-05-23T00:00:00+00:00", "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog" }, { "category": "impact", "details": "Important" } ], "title": "kernel: Use After Free in unix_gc() which could result in a local privilege escalation" }, { "acknowledgments": [ { "names": [ "Hao Sun" ] } ], "cve": "CVE-2021-4028", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2021-11-29T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2027201" } ], "notes": [ { "category": "description", "text": "A flaw in the Linux kernel\u0027s implementation of RDMA communications manager listener code allowed an attacker with local access to setup a socket to listen on a high port allowing for a list element to be used after free. Given the ability to execute code, a local attacker could leverage this use-after-free to crash the system or possibly escalate privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: use-after-free in RDMA listen()", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-4028" }, { "category": "external", "summary": "RHBZ#2027201", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2027201" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-4028", "url": "https://www.cve.org/CVERecord?id=CVE-2021-4028" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-4028", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4028" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=bc0bdc5afaa74", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=bc0bdc5afaa74" }, { "category": "external", "summary": "https://lkml.org/lkml/2021/10/4/697", "url": "https://lkml.org/lkml/2021/10/4/697" } ], "release_date": "2021-10-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-03-17T16:30:50+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0958" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options does not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: use-after-free in RDMA listen()" }, { "cve": "CVE-2021-4083", "cwe": { "id": "CWE-362", "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)" }, "discovery_date": "2021-12-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2029923" } ], "notes": [ { "category": "description", "text": "A read-after-free memory flaw was found in the Linux kernel\u0027s garbage collection for Unix domain socket file handlers in the way users call close() and fget() simultaneously and can potentially trigger a race condition. This flaw allows a local user to crash the system or escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: fget: check that the fd still exists after getting a ref to it", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-4083" }, { "category": "external", "summary": "RHBZ#2029923", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2029923" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-4083", "url": "https://www.cve.org/CVERecord?id=CVE-2021-4083" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-4083", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4083" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=054aa8d439b9", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=054aa8d439b9" } ], "release_date": "2021-12-03T08:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-03-17T16:30:50+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0958" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.", "product_ids": [ "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.4, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: fget: check that the fd still exists after getting a ref to it" }, { "acknowledgments": [ { "names": [ "Kirill Tkhai" ], "organization": "Virtuozzo Kernel team" } ], "cve": "CVE-2021-4155", "cwe": { "id": "CWE-131", "name": "Incorrect Calculation of Buffer Size" }, "discovery_date": "2021-12-18T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2034813" } ], "notes": [ { "category": "description", "text": "A data leak flaw was found in the way XFS_IOC_ALLOCSP IOCTL in the XFS filesystem allowed for size increase of files with unaligned size. A local attacker could use this flaw to leak data on the XFS filesystem otherwise not accessible to them.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-4155" }, { "category": "external", "summary": "RHBZ#2034813", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034813" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-4155", "url": "https://www.cve.org/CVERecord?id=CVE-2021-4155" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-4155", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4155" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=983d8e60f50806f90534cc5373d0ce867e5aaf79", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=983d8e60f50806f90534cc5373d0ce867e5aaf79" } ], "release_date": "2022-01-10T06:36:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-03-17T16:30:50+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0958" }, { "category": "workaround", "details": "This issue can be mitigated by ensuring xfs_alloc_file_space is not called with \"0\" as an argument.\n\nThis can be done with a SystemTap script (which resets \"0\" with XFS_BMAPI_PREALLOC), below are the steps:\n\n1) Save the following script in a \u0027CVE-2021-4155.stp\u0027 file\n\n--- On Red Hat Enterprise Linux 6 ---\nprobe module(\"xfs\").function(\"xfs_alloc_file_space\") {\n\tif ($alloc_type == 0)\n\t\t$alloc_type = 0x40;\t# XFS_BMAPI_PREALLOC\n}\n--- On Red Hat Enterprise Linux 6 ---\n\n--- On Red Hat Enterprise Linux 7 onwards ---\nprobe module(\"xfs\").function(\"xfs_alloc_file_space\") {\n\tif ($alloc_type == 0)\n\t\t$alloc_type = 0x8;\t# XFS_BMAPI_PREALLOC\n}\n--- On Red Hat Enterprise Linux 7 onwards ---\n\n2) Install systemtap package and its dependencies\n\n # yum install -y systemtap systemtap-runtime\n # yum install -y kernel-devel kernel-debuginfo\n\n3) Build the mitigation kernel module as root.\n\n # stap -r `uname -r` -m cve_2021_4155.ko -g CVE-2021-4155.stp -p4\n\n4) Load the mitigation module as root\n\n # staprun -L cve_2021_4155.ko\n\n\n\nWhat is SystemTap and how to use it?\nhttps://access.redhat.com/solutions/5441", "product_ids": [ "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL" }, { "cve": "CVE-2022-0330", "cwe": { "id": "CWE-281", "name": "Improper Preservation of Permissions" }, "discovery_date": "2022-01-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2042404" } ], "notes": [ { "category": "description", "text": "A random memory access flaw was found in the Linux kernel\u2019s GPU i915 kernel driver functionality in the way a user may run malicious code on the GPU. This flaw allows a local user to crash the system or escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: possible privileges escalation due to missing TLB flush", "title": "Vulnerability summary" }, { "category": "other", "text": "For the Red Hat Enterprise Linux default configuration, the issue occurs only if a local user is running malicious code on GPU. The GPU is used and the user is required to have privileges to access the i915 Intel GPU.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-0330" }, { "category": "external", "summary": "RHBZ#2042404", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2042404" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-0330", "url": "https://www.cve.org/CVERecord?id=CVE-2022-0330" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0330", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0330" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2022/01/25/12", "url": "https://www.openwall.com/lists/oss-security/2022/01/25/12" } ], "release_date": "2022-01-25T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-03-17T16:30:50+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0958" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.", "product_ids": [ "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: possible privileges escalation due to missing TLB flush" }, { "acknowledgments": [ { "names": [ "Yiqi Sun" ], "organization": "Nebula Lab" }, { "names": [ "Kevin Wang" ], "organization": "Huawei" } ], "cve": "CVE-2022-0492", "cwe": { "id": "CWE-862", "name": "Missing Authorization" }, "discovery_date": "2022-02-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2051505" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in the Linux kernel\u2019s cgroup_release_agent_write in the kernel/cgroup/cgroup-v1.c function. This flaw, under certain circumstances, allows the use of the cgroups v1 release_agent feature to escalate privileges and bypass the namespace isolation unexpectedly.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: cgroups v1 release_agent feature may allow privilege escalation", "title": "Vulnerability summary" }, { "category": "other", "text": "In the OpenShift Container Platform (OCP) the container escape and privilege escalation caused by the CVE-2022-0492 vulnerability are blocked by the SELinux policy enabled (by default) on the OCP cluster nodes.\n\nRed Hat Virtualization requires SELinux running in enforcing mode[1] on all hypervisors and managers, which blocks this vulnerability.\n\n1. https://access.redhat.com/solutions/499473", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-0492" }, { "category": "external", "summary": "RHBZ#2051505", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2051505" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-0492", "url": "https://www.cve.org/CVERecord?id=CVE-2022-0492" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0492", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0492" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=24f6008564183aa120d07c03d9289519c2fe02af", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=24f6008564183aa120d07c03d9289519c2fe02af" } ], "release_date": "2022-02-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-03-17T16:30:50+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0958" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.", "product_ids": [ "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: cgroups v1 release_agent feature may allow privilege escalation" }, { "cve": "CVE-2022-22942", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2022-01-24T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2044809" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw was found in the Linux kernel\u2019s vmw_execbuf_copy_fence_user function in drivers/gpu/drm/vmwgfx/vmwgfx_execbuf.c in vmwgfx. This flaw allows a local attacker with user privileges to cause a privilege escalation problem.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: failing usercopy allows for use-after-free exploitation", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-22942" }, { "category": "external", "summary": "RHBZ#2044809", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2044809" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-22942", "url": "https://www.cve.org/CVERecord?id=CVE-2022-22942" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-22942", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-22942" } ], "release_date": "2022-01-27T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-03-17T16:30:50+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0958" }, { "category": "workaround", "details": "Mitigation for this issue is to skip loading the affected module vmwgfx onto the system until we have a fix available. This can be done by a blacklist mechanism and ensures the driver is not loaded at the boot time.\n~~~\nHow do I blacklist a kernel module to prevent it from loading automatically?\nhttps://access.redhat.com/solutions/41278 \n~~~", "product_ids": [ "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: failing usercopy allows for use-after-free exploitation" } ] }
rhsa-2022_1373
Vulnerability from csaf_redhat
Published
2022-04-13 20:07
Modified
2024-11-06 00:40
Summary
Red Hat Security Advisory: kpatch-patch security update
Notes
Topic
An update is now available for Red Hat Enterprise Linux 7.7 Update Services for SAP Solutions.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.
Security Fix(es):
* kernel: Use After Free in unix_gc() which could result in a local privilege escalation (CVE-2021-0920)
* kernel: use-after-free in RDMA listen() (CVE-2021-4028)
* kernel: fget: check that the fd still exists after getting a ref to it (CVE-2021-4083)
* kernel: failing usercopy allows for use-after-free exploitation (CVE-2022-22942)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update is now available for Red Hat Enterprise Linux 7.7 Update Services for SAP Solutions.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.\n\nSecurity Fix(es):\n\n* kernel: Use After Free in unix_gc() which could result in a local privilege escalation (CVE-2021-0920)\n\n* kernel: use-after-free in RDMA listen() (CVE-2021-4028)\n\n* kernel: fget: check that the fd still exists after getting a ref to it (CVE-2021-4083)\n\n* kernel: failing usercopy allows for use-after-free exploitation (CVE-2022-22942)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2022:1373", "url": "https://access.redhat.com/errata/RHSA-2022:1373" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2027201", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2027201" }, { "category": "external", "summary": "2029923", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2029923" }, { "category": "external", "summary": "2031930", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2031930" }, { "category": "external", "summary": "2044809", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2044809" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_1373.json" } ], "title": "Red Hat Security Advisory: kpatch-patch security update", "tracking": { "current_release_date": "2024-11-06T00:40:44+00:00", "generator": { "date": "2024-11-06T00:40:44+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2022:1373", "initial_release_date": "2022-04-13T20:07:15+00:00", "revision_history": [ { "date": "2022-04-13T20:07:15+00:00", "number": "1", "summary": "Initial version" }, { "date": "2022-04-13T20:07:15+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T00:40:44+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Server E4S (v. 7.7)", "product": { "name": "Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_e4s:7.7::server" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kpatch-patch-3_10_0-1062_49_1-0:1-6.el7.src", "product": { "name": "kpatch-patch-3_10_0-1062_49_1-0:1-6.el7.src", "product_id": "kpatch-patch-3_10_0-1062_49_1-0:1-6.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_49_1@1-6.el7?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1062_51_1-0:1-6.el7.src", "product": { "name": "kpatch-patch-3_10_0-1062_51_1-0:1-6.el7.src", "product_id": "kpatch-patch-3_10_0-1062_51_1-0:1-6.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_51_1@1-6.el7?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1062_52_2-0:1-5.el7.src", "product": { "name": "kpatch-patch-3_10_0-1062_52_2-0:1-5.el7.src", "product_id": "kpatch-patch-3_10_0-1062_52_2-0:1-5.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_52_2@1-5.el7?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1062_56_1-0:1-4.el7.src", "product": { "name": "kpatch-patch-3_10_0-1062_56_1-0:1-4.el7.src", "product_id": "kpatch-patch-3_10_0-1062_56_1-0:1-4.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_56_1@1-4.el7?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1062_59_1-0:1-2.el7.src", "product": { "name": "kpatch-patch-3_10_0-1062_59_1-0:1-2.el7.src", "product_id": "kpatch-patch-3_10_0-1062_59_1-0:1-2.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_59_1@1-2.el7?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1062_60_1-0:1-2.el7.src", "product": { "name": "kpatch-patch-3_10_0-1062_60_1-0:1-2.el7.src", "product_id": "kpatch-patch-3_10_0-1062_60_1-0:1-2.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_60_1@1-2.el7?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1062_61_1-0:1-2.el7.src", "product": { "name": "kpatch-patch-3_10_0-1062_61_1-0:1-2.el7.src", "product_id": "kpatch-patch-3_10_0-1062_61_1-0:1-2.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_61_1@1-2.el7?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1062_63_1-0:1-1.el7.src", "product": { "name": "kpatch-patch-3_10_0-1062_63_1-0:1-1.el7.src", "product_id": "kpatch-patch-3_10_0-1062_63_1-0:1-1.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_63_1@1-1.el7?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kpatch-patch-3_10_0-1062_49_1-0:1-6.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-1062_49_1-0:1-6.el7.x86_64", "product_id": "kpatch-patch-3_10_0-1062_49_1-0:1-6.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_49_1@1-6.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1062_49_1-debuginfo-0:1-6.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-1062_49_1-debuginfo-0:1-6.el7.x86_64", "product_id": "kpatch-patch-3_10_0-1062_49_1-debuginfo-0:1-6.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_49_1-debuginfo@1-6.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1062_51_1-0:1-6.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-1062_51_1-0:1-6.el7.x86_64", "product_id": "kpatch-patch-3_10_0-1062_51_1-0:1-6.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_51_1@1-6.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1062_51_1-debuginfo-0:1-6.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-1062_51_1-debuginfo-0:1-6.el7.x86_64", "product_id": "kpatch-patch-3_10_0-1062_51_1-debuginfo-0:1-6.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_51_1-debuginfo@1-6.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1062_52_2-0:1-5.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-1062_52_2-0:1-5.el7.x86_64", "product_id": "kpatch-patch-3_10_0-1062_52_2-0:1-5.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_52_2@1-5.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1062_52_2-debuginfo-0:1-5.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-1062_52_2-debuginfo-0:1-5.el7.x86_64", "product_id": "kpatch-patch-3_10_0-1062_52_2-debuginfo-0:1-5.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_52_2-debuginfo@1-5.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1062_56_1-0:1-4.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-1062_56_1-0:1-4.el7.x86_64", "product_id": "kpatch-patch-3_10_0-1062_56_1-0:1-4.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_56_1@1-4.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1062_56_1-debuginfo-0:1-4.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-1062_56_1-debuginfo-0:1-4.el7.x86_64", "product_id": "kpatch-patch-3_10_0-1062_56_1-debuginfo-0:1-4.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_56_1-debuginfo@1-4.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1062_59_1-0:1-2.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-1062_59_1-0:1-2.el7.x86_64", "product_id": "kpatch-patch-3_10_0-1062_59_1-0:1-2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_59_1@1-2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1062_59_1-debuginfo-0:1-2.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-1062_59_1-debuginfo-0:1-2.el7.x86_64", "product_id": "kpatch-patch-3_10_0-1062_59_1-debuginfo-0:1-2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_59_1-debuginfo@1-2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1062_60_1-0:1-2.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-1062_60_1-0:1-2.el7.x86_64", "product_id": "kpatch-patch-3_10_0-1062_60_1-0:1-2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_60_1@1-2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1062_60_1-debuginfo-0:1-2.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-1062_60_1-debuginfo-0:1-2.el7.x86_64", "product_id": "kpatch-patch-3_10_0-1062_60_1-debuginfo-0:1-2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_60_1-debuginfo@1-2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1062_61_1-0:1-2.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-1062_61_1-0:1-2.el7.x86_64", "product_id": "kpatch-patch-3_10_0-1062_61_1-0:1-2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_61_1@1-2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1062_61_1-debuginfo-0:1-2.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-1062_61_1-debuginfo-0:1-2.el7.x86_64", "product_id": "kpatch-patch-3_10_0-1062_61_1-debuginfo-0:1-2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_61_1-debuginfo@1-2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1062_63_1-0:1-1.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-1062_63_1-0:1-1.el7.x86_64", "product_id": "kpatch-patch-3_10_0-1062_63_1-0:1-1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_63_1@1-1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1062_63_1-debuginfo-0:1-1.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-1062_63_1-debuginfo-0:1-1.el7.x86_64", "product_id": "kpatch-patch-3_10_0-1062_63_1-debuginfo-0:1-1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_63_1-debuginfo@1-1.el7?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kpatch-patch-3_10_0-1062_49_1-0:1-6.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-1062_49_1-0:1-6.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-1062_49_1-0:1-6.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_49_1@1-6.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1062_49_1-debuginfo-0:1-6.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-1062_49_1-debuginfo-0:1-6.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-1062_49_1-debuginfo-0:1-6.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_49_1-debuginfo@1-6.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1062_51_1-0:1-6.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-1062_51_1-0:1-6.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-1062_51_1-0:1-6.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_51_1@1-6.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1062_51_1-debuginfo-0:1-6.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-1062_51_1-debuginfo-0:1-6.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-1062_51_1-debuginfo-0:1-6.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_51_1-debuginfo@1-6.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1062_52_2-0:1-5.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-1062_52_2-0:1-5.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-1062_52_2-0:1-5.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_52_2@1-5.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1062_52_2-debuginfo-0:1-5.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-1062_52_2-debuginfo-0:1-5.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-1062_52_2-debuginfo-0:1-5.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_52_2-debuginfo@1-5.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1062_56_1-0:1-4.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-1062_56_1-0:1-4.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-1062_56_1-0:1-4.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_56_1@1-4.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1062_56_1-debuginfo-0:1-4.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-1062_56_1-debuginfo-0:1-4.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-1062_56_1-debuginfo-0:1-4.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_56_1-debuginfo@1-4.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1062_59_1-0:1-2.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-1062_59_1-0:1-2.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-1062_59_1-0:1-2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_59_1@1-2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1062_59_1-debuginfo-0:1-2.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-1062_59_1-debuginfo-0:1-2.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-1062_59_1-debuginfo-0:1-2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_59_1-debuginfo@1-2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1062_60_1-0:1-2.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-1062_60_1-0:1-2.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-1062_60_1-0:1-2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_60_1@1-2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1062_60_1-debuginfo-0:1-2.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-1062_60_1-debuginfo-0:1-2.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-1062_60_1-debuginfo-0:1-2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_60_1-debuginfo@1-2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1062_61_1-0:1-2.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-1062_61_1-0:1-2.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-1062_61_1-0:1-2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_61_1@1-2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1062_61_1-debuginfo-0:1-2.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-1062_61_1-debuginfo-0:1-2.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-1062_61_1-debuginfo-0:1-2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_61_1-debuginfo@1-2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1062_63_1-0:1-1.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-1062_63_1-0:1-1.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-1062_63_1-0:1-1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_63_1@1-1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1062_63_1-debuginfo-0:1-1.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-1062_63_1-debuginfo-0:1-1.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-1062_63_1-debuginfo-0:1-1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_63_1-debuginfo@1-1.el7?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1062_49_1-0:1-6.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-6.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-1062_49_1-0:1-6.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1062_49_1-0:1-6.el7.src as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-6.el7.src" }, "product_reference": "kpatch-patch-3_10_0-1062_49_1-0:1-6.el7.src", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1062_49_1-0:1-6.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-6.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-1062_49_1-0:1-6.el7.x86_64", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1062_49_1-debuginfo-0:1-6.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-debuginfo-0:1-6.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-1062_49_1-debuginfo-0:1-6.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1062_49_1-debuginfo-0:1-6.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-debuginfo-0:1-6.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-1062_49_1-debuginfo-0:1-6.el7.x86_64", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1062_51_1-0:1-6.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-6.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-1062_51_1-0:1-6.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1062_51_1-0:1-6.el7.src as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-6.el7.src" }, "product_reference": "kpatch-patch-3_10_0-1062_51_1-0:1-6.el7.src", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1062_51_1-0:1-6.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-6.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-1062_51_1-0:1-6.el7.x86_64", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1062_51_1-debuginfo-0:1-6.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-debuginfo-0:1-6.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-1062_51_1-debuginfo-0:1-6.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1062_51_1-debuginfo-0:1-6.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-debuginfo-0:1-6.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-1062_51_1-debuginfo-0:1-6.el7.x86_64", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1062_52_2-0:1-5.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-5.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-1062_52_2-0:1-5.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1062_52_2-0:1-5.el7.src as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-5.el7.src" }, "product_reference": "kpatch-patch-3_10_0-1062_52_2-0:1-5.el7.src", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1062_52_2-0:1-5.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-5.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-1062_52_2-0:1-5.el7.x86_64", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1062_52_2-debuginfo-0:1-5.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-debuginfo-0:1-5.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-1062_52_2-debuginfo-0:1-5.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1062_52_2-debuginfo-0:1-5.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-debuginfo-0:1-5.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-1062_52_2-debuginfo-0:1-5.el7.x86_64", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1062_56_1-0:1-4.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-4.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-1062_56_1-0:1-4.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1062_56_1-0:1-4.el7.src as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-4.el7.src" }, "product_reference": "kpatch-patch-3_10_0-1062_56_1-0:1-4.el7.src", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1062_56_1-0:1-4.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-4.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-1062_56_1-0:1-4.el7.x86_64", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1062_56_1-debuginfo-0:1-4.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-debuginfo-0:1-4.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-1062_56_1-debuginfo-0:1-4.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1062_56_1-debuginfo-0:1-4.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-debuginfo-0:1-4.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-1062_56_1-debuginfo-0:1-4.el7.x86_64", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1062_59_1-0:1-2.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-0:1-2.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-1062_59_1-0:1-2.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1062_59_1-0:1-2.el7.src as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-0:1-2.el7.src" }, "product_reference": "kpatch-patch-3_10_0-1062_59_1-0:1-2.el7.src", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1062_59_1-0:1-2.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-0:1-2.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-1062_59_1-0:1-2.el7.x86_64", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1062_59_1-debuginfo-0:1-2.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-debuginfo-0:1-2.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-1062_59_1-debuginfo-0:1-2.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1062_59_1-debuginfo-0:1-2.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-debuginfo-0:1-2.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-1062_59_1-debuginfo-0:1-2.el7.x86_64", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1062_60_1-0:1-2.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-0:1-2.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-1062_60_1-0:1-2.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1062_60_1-0:1-2.el7.src as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-0:1-2.el7.src" }, "product_reference": "kpatch-patch-3_10_0-1062_60_1-0:1-2.el7.src", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1062_60_1-0:1-2.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-0:1-2.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-1062_60_1-0:1-2.el7.x86_64", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1062_60_1-debuginfo-0:1-2.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-debuginfo-0:1-2.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-1062_60_1-debuginfo-0:1-2.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1062_60_1-debuginfo-0:1-2.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-debuginfo-0:1-2.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-1062_60_1-debuginfo-0:1-2.el7.x86_64", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1062_61_1-0:1-2.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-0:1-2.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-1062_61_1-0:1-2.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1062_61_1-0:1-2.el7.src as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-0:1-2.el7.src" }, "product_reference": "kpatch-patch-3_10_0-1062_61_1-0:1-2.el7.src", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1062_61_1-0:1-2.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-0:1-2.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-1062_61_1-0:1-2.el7.x86_64", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1062_61_1-debuginfo-0:1-2.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-debuginfo-0:1-2.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-1062_61_1-debuginfo-0:1-2.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1062_61_1-debuginfo-0:1-2.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-debuginfo-0:1-2.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-1062_61_1-debuginfo-0:1-2.el7.x86_64", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1062_63_1-0:1-1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-0:1-1.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-1062_63_1-0:1-1.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1062_63_1-0:1-1.el7.src as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-0:1-1.el7.src" }, "product_reference": "kpatch-patch-3_10_0-1062_63_1-0:1-1.el7.src", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1062_63_1-0:1-1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-0:1-1.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-1062_63_1-0:1-1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1062_63_1-debuginfo-0:1-1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-debuginfo-0:1-1.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-1062_63_1-debuginfo-0:1-1.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1062_63_1-debuginfo-0:1-1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-debuginfo-0:1-1.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-1062_63_1-debuginfo-0:1-1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.E4S" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-0920", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2021-12-13T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2031930" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in unix_dgram_recvmsg in net/unix/af_unix.c in the Linux kernel\u0027s garbage collection for Unix domain socket file handlers. In this flaw, a missing cleanup may lead to a use-after-free due to a race problem. This flaw allows a local user to crash the system or escalate their privileges on the system.\r\n\r\nA read-after-free memory flaw was found in the Linux kernel\u0027s garbage collection for Unix domain socket file handlers in the way users call close() and fget() simultaneously and can potentially trigger a race condition. This flaw allows a local user to crash the system or escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Use After Free in unix_gc() which could result in a local privilege escalation", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-6.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-6.el7.src", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-6.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-debuginfo-0:1-6.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-debuginfo-0:1-6.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-6.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-6.el7.src", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-6.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-debuginfo-0:1-6.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-debuginfo-0:1-6.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-5.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-5.el7.src", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-5.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-debuginfo-0:1-5.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-debuginfo-0:1-5.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-4.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-4.el7.src", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-4.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-debuginfo-0:1-4.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-debuginfo-0:1-4.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-0:1-2.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-0:1-2.el7.src", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-0:1-2.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-debuginfo-0:1-2.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-debuginfo-0:1-2.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-0:1-2.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-0:1-2.el7.src", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-0:1-2.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-debuginfo-0:1-2.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-debuginfo-0:1-2.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-0:1-2.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-0:1-2.el7.src", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-0:1-2.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-debuginfo-0:1-2.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-debuginfo-0:1-2.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-0:1-1.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-0:1-1.el7.src", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-0:1-1.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-debuginfo-0:1-1.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-debuginfo-0:1-1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-0920" }, { "category": "external", "summary": "RHBZ#2031930", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2031930" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-0920", "url": "https://www.cve.org/CVERecord?id=CVE-2021-0920" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-0920", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-0920" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cbcf01128d0a92e131bd09f1688fe032480b65ca", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cbcf01128d0a92e131bd09f1688fe032480b65ca" }, { "category": "external", "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog", "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog" } ], "release_date": "2021-07-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-04-13T20:07:15+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-6.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-6.el7.src", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-6.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-debuginfo-0:1-6.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-debuginfo-0:1-6.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-6.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-6.el7.src", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-6.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-debuginfo-0:1-6.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-debuginfo-0:1-6.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-5.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-5.el7.src", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-5.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-debuginfo-0:1-5.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-debuginfo-0:1-5.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-4.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-4.el7.src", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-4.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-debuginfo-0:1-4.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-debuginfo-0:1-4.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-0:1-2.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-0:1-2.el7.src", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-0:1-2.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-debuginfo-0:1-2.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-debuginfo-0:1-2.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-0:1-2.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-0:1-2.el7.src", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-0:1-2.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-debuginfo-0:1-2.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-debuginfo-0:1-2.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-0:1-2.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-0:1-2.el7.src", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-0:1-2.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-debuginfo-0:1-2.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-debuginfo-0:1-2.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-0:1-1.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-0:1-1.el7.src", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-0:1-1.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-debuginfo-0:1-1.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-debuginfo-0:1-1.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:1373" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.", "product_ids": [ "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-6.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-6.el7.src", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-6.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-debuginfo-0:1-6.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-debuginfo-0:1-6.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-6.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-6.el7.src", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-6.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-debuginfo-0:1-6.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-debuginfo-0:1-6.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-5.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-5.el7.src", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-5.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-debuginfo-0:1-5.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-debuginfo-0:1-5.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-4.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-4.el7.src", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-4.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-debuginfo-0:1-4.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-debuginfo-0:1-4.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-0:1-2.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-0:1-2.el7.src", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-0:1-2.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-debuginfo-0:1-2.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-debuginfo-0:1-2.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-0:1-2.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-0:1-2.el7.src", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-0:1-2.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-debuginfo-0:1-2.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-debuginfo-0:1-2.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-0:1-2.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-0:1-2.el7.src", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-0:1-2.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-debuginfo-0:1-2.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-debuginfo-0:1-2.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-0:1-1.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-0:1-1.el7.src", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-0:1-1.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-debuginfo-0:1-1.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-debuginfo-0:1-1.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.4, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-6.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-6.el7.src", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-6.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-debuginfo-0:1-6.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-debuginfo-0:1-6.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-6.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-6.el7.src", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-6.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-debuginfo-0:1-6.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-debuginfo-0:1-6.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-5.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-5.el7.src", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-5.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-debuginfo-0:1-5.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-debuginfo-0:1-5.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-4.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-4.el7.src", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-4.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-debuginfo-0:1-4.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-debuginfo-0:1-4.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-0:1-2.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-0:1-2.el7.src", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-0:1-2.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-debuginfo-0:1-2.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-debuginfo-0:1-2.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-0:1-2.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-0:1-2.el7.src", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-0:1-2.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-debuginfo-0:1-2.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-debuginfo-0:1-2.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-0:1-2.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-0:1-2.el7.src", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-0:1-2.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-debuginfo-0:1-2.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-debuginfo-0:1-2.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-0:1-1.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-0:1-1.el7.src", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-0:1-1.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-debuginfo-0:1-1.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-debuginfo-0:1-1.el7.x86_64" ] } ], "threats": [ { "category": "exploit_status", "date": "2022-05-23T00:00:00+00:00", "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog" }, { "category": "impact", "details": "Important" } ], "title": "kernel: Use After Free in unix_gc() which could result in a local privilege escalation" }, { "acknowledgments": [ { "names": [ "Hao Sun" ] } ], "cve": "CVE-2021-4028", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2021-11-29T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2027201" } ], "notes": [ { "category": "description", "text": "A flaw in the Linux kernel\u0027s implementation of RDMA communications manager listener code allowed an attacker with local access to setup a socket to listen on a high port allowing for a list element to be used after free. Given the ability to execute code, a local attacker could leverage this use-after-free to crash the system or possibly escalate privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: use-after-free in RDMA listen()", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-6.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-6.el7.src", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-6.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-debuginfo-0:1-6.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-debuginfo-0:1-6.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-6.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-6.el7.src", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-6.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-debuginfo-0:1-6.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-debuginfo-0:1-6.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-5.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-5.el7.src", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-5.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-debuginfo-0:1-5.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-debuginfo-0:1-5.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-4.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-4.el7.src", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-4.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-debuginfo-0:1-4.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-debuginfo-0:1-4.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-0:1-2.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-0:1-2.el7.src", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-0:1-2.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-debuginfo-0:1-2.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-debuginfo-0:1-2.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-0:1-2.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-0:1-2.el7.src", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-0:1-2.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-debuginfo-0:1-2.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-debuginfo-0:1-2.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-0:1-2.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-0:1-2.el7.src", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-0:1-2.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-debuginfo-0:1-2.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-debuginfo-0:1-2.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-0:1-1.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-0:1-1.el7.src", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-0:1-1.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-debuginfo-0:1-1.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-debuginfo-0:1-1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-4028" }, { "category": "external", "summary": "RHBZ#2027201", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2027201" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-4028", "url": "https://www.cve.org/CVERecord?id=CVE-2021-4028" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-4028", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4028" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=bc0bdc5afaa74", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=bc0bdc5afaa74" }, { "category": "external", "summary": "https://lkml.org/lkml/2021/10/4/697", "url": "https://lkml.org/lkml/2021/10/4/697" } ], "release_date": "2021-10-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-04-13T20:07:15+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-6.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-6.el7.src", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-6.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-debuginfo-0:1-6.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-debuginfo-0:1-6.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-6.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-6.el7.src", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-6.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-debuginfo-0:1-6.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-debuginfo-0:1-6.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-5.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-5.el7.src", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-5.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-debuginfo-0:1-5.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-debuginfo-0:1-5.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-4.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-4.el7.src", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-4.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-debuginfo-0:1-4.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-debuginfo-0:1-4.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-0:1-2.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-0:1-2.el7.src", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-0:1-2.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-debuginfo-0:1-2.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-debuginfo-0:1-2.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-0:1-2.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-0:1-2.el7.src", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-0:1-2.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-debuginfo-0:1-2.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-debuginfo-0:1-2.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-0:1-2.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-0:1-2.el7.src", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-0:1-2.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-debuginfo-0:1-2.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-debuginfo-0:1-2.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-0:1-1.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-0:1-1.el7.src", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-0:1-1.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-debuginfo-0:1-1.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-debuginfo-0:1-1.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:1373" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options does not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-6.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-6.el7.src", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-6.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-debuginfo-0:1-6.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-debuginfo-0:1-6.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-6.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-6.el7.src", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-6.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-debuginfo-0:1-6.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-debuginfo-0:1-6.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-5.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-5.el7.src", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-5.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-debuginfo-0:1-5.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-debuginfo-0:1-5.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-4.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-4.el7.src", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-4.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-debuginfo-0:1-4.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-debuginfo-0:1-4.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-0:1-2.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-0:1-2.el7.src", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-0:1-2.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-debuginfo-0:1-2.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-debuginfo-0:1-2.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-0:1-2.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-0:1-2.el7.src", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-0:1-2.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-debuginfo-0:1-2.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-debuginfo-0:1-2.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-0:1-2.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-0:1-2.el7.src", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-0:1-2.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-debuginfo-0:1-2.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-debuginfo-0:1-2.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-0:1-1.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-0:1-1.el7.src", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-0:1-1.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-debuginfo-0:1-1.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-debuginfo-0:1-1.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-6.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-6.el7.src", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-6.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-debuginfo-0:1-6.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-debuginfo-0:1-6.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-6.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-6.el7.src", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-6.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-debuginfo-0:1-6.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-debuginfo-0:1-6.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-5.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-5.el7.src", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-5.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-debuginfo-0:1-5.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-debuginfo-0:1-5.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-4.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-4.el7.src", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-4.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-debuginfo-0:1-4.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-debuginfo-0:1-4.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-0:1-2.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-0:1-2.el7.src", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-0:1-2.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-debuginfo-0:1-2.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-debuginfo-0:1-2.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-0:1-2.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-0:1-2.el7.src", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-0:1-2.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-debuginfo-0:1-2.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-debuginfo-0:1-2.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-0:1-2.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-0:1-2.el7.src", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-0:1-2.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-debuginfo-0:1-2.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-debuginfo-0:1-2.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-0:1-1.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-0:1-1.el7.src", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-0:1-1.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-debuginfo-0:1-1.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-debuginfo-0:1-1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: use-after-free in RDMA listen()" }, { "cve": "CVE-2021-4083", "cwe": { "id": "CWE-362", "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)" }, "discovery_date": "2021-12-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2029923" } ], "notes": [ { "category": "description", "text": "A read-after-free memory flaw was found in the Linux kernel\u0027s garbage collection for Unix domain socket file handlers in the way users call close() and fget() simultaneously and can potentially trigger a race condition. This flaw allows a local user to crash the system or escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: fget: check that the fd still exists after getting a ref to it", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-6.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-6.el7.src", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-6.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-debuginfo-0:1-6.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-debuginfo-0:1-6.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-6.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-6.el7.src", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-6.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-debuginfo-0:1-6.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-debuginfo-0:1-6.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-5.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-5.el7.src", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-5.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-debuginfo-0:1-5.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-debuginfo-0:1-5.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-4.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-4.el7.src", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-4.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-debuginfo-0:1-4.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-debuginfo-0:1-4.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-0:1-2.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-0:1-2.el7.src", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-0:1-2.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-debuginfo-0:1-2.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-debuginfo-0:1-2.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-0:1-2.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-0:1-2.el7.src", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-0:1-2.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-debuginfo-0:1-2.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-debuginfo-0:1-2.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-0:1-2.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-0:1-2.el7.src", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-0:1-2.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-debuginfo-0:1-2.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-debuginfo-0:1-2.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-0:1-1.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-0:1-1.el7.src", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-0:1-1.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-debuginfo-0:1-1.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-debuginfo-0:1-1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-4083" }, { "category": "external", "summary": "RHBZ#2029923", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2029923" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-4083", "url": "https://www.cve.org/CVERecord?id=CVE-2021-4083" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-4083", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4083" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=054aa8d439b9", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=054aa8d439b9" } ], "release_date": "2021-12-03T08:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-04-13T20:07:15+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-6.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-6.el7.src", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-6.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-debuginfo-0:1-6.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-debuginfo-0:1-6.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-6.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-6.el7.src", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-6.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-debuginfo-0:1-6.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-debuginfo-0:1-6.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-5.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-5.el7.src", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-5.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-debuginfo-0:1-5.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-debuginfo-0:1-5.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-4.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-4.el7.src", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-4.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-debuginfo-0:1-4.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-debuginfo-0:1-4.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-0:1-2.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-0:1-2.el7.src", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-0:1-2.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-debuginfo-0:1-2.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-debuginfo-0:1-2.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-0:1-2.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-0:1-2.el7.src", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-0:1-2.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-debuginfo-0:1-2.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-debuginfo-0:1-2.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-0:1-2.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-0:1-2.el7.src", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-0:1-2.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-debuginfo-0:1-2.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-debuginfo-0:1-2.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-0:1-1.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-0:1-1.el7.src", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-0:1-1.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-debuginfo-0:1-1.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-debuginfo-0:1-1.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:1373" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.", "product_ids": [ "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-6.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-6.el7.src", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-6.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-debuginfo-0:1-6.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-debuginfo-0:1-6.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-6.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-6.el7.src", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-6.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-debuginfo-0:1-6.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-debuginfo-0:1-6.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-5.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-5.el7.src", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-5.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-debuginfo-0:1-5.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-debuginfo-0:1-5.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-4.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-4.el7.src", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-4.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-debuginfo-0:1-4.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-debuginfo-0:1-4.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-0:1-2.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-0:1-2.el7.src", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-0:1-2.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-debuginfo-0:1-2.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-debuginfo-0:1-2.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-0:1-2.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-0:1-2.el7.src", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-0:1-2.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-debuginfo-0:1-2.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-debuginfo-0:1-2.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-0:1-2.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-0:1-2.el7.src", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-0:1-2.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-debuginfo-0:1-2.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-debuginfo-0:1-2.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-0:1-1.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-0:1-1.el7.src", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-0:1-1.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-debuginfo-0:1-1.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-debuginfo-0:1-1.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.4, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-6.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-6.el7.src", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-6.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-debuginfo-0:1-6.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-debuginfo-0:1-6.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-6.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-6.el7.src", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-6.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-debuginfo-0:1-6.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-debuginfo-0:1-6.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-5.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-5.el7.src", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-5.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-debuginfo-0:1-5.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-debuginfo-0:1-5.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-4.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-4.el7.src", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-4.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-debuginfo-0:1-4.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-debuginfo-0:1-4.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-0:1-2.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-0:1-2.el7.src", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-0:1-2.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-debuginfo-0:1-2.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-debuginfo-0:1-2.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-0:1-2.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-0:1-2.el7.src", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-0:1-2.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-debuginfo-0:1-2.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-debuginfo-0:1-2.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-0:1-2.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-0:1-2.el7.src", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-0:1-2.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-debuginfo-0:1-2.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-debuginfo-0:1-2.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-0:1-1.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-0:1-1.el7.src", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-0:1-1.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-debuginfo-0:1-1.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-debuginfo-0:1-1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: fget: check that the fd still exists after getting a ref to it" }, { "cve": "CVE-2022-22942", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2022-01-24T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2044809" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw was found in the Linux kernel\u2019s vmw_execbuf_copy_fence_user function in drivers/gpu/drm/vmwgfx/vmwgfx_execbuf.c in vmwgfx. This flaw allows a local attacker with user privileges to cause a privilege escalation problem.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: failing usercopy allows for use-after-free exploitation", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-6.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-6.el7.src", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-6.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-debuginfo-0:1-6.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-debuginfo-0:1-6.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-6.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-6.el7.src", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-6.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-debuginfo-0:1-6.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-debuginfo-0:1-6.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-5.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-5.el7.src", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-5.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-debuginfo-0:1-5.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-debuginfo-0:1-5.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-4.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-4.el7.src", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-4.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-debuginfo-0:1-4.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-debuginfo-0:1-4.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-0:1-2.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-0:1-2.el7.src", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-0:1-2.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-debuginfo-0:1-2.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-debuginfo-0:1-2.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-0:1-2.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-0:1-2.el7.src", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-0:1-2.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-debuginfo-0:1-2.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-debuginfo-0:1-2.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-0:1-2.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-0:1-2.el7.src", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-0:1-2.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-debuginfo-0:1-2.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-debuginfo-0:1-2.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-0:1-1.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-0:1-1.el7.src", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-0:1-1.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-debuginfo-0:1-1.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-debuginfo-0:1-1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-22942" }, { "category": "external", "summary": "RHBZ#2044809", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2044809" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-22942", "url": "https://www.cve.org/CVERecord?id=CVE-2022-22942" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-22942", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-22942" } ], "release_date": "2022-01-27T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-04-13T20:07:15+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-6.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-6.el7.src", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-6.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-debuginfo-0:1-6.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-debuginfo-0:1-6.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-6.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-6.el7.src", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-6.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-debuginfo-0:1-6.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-debuginfo-0:1-6.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-5.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-5.el7.src", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-5.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-debuginfo-0:1-5.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-debuginfo-0:1-5.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-4.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-4.el7.src", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-4.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-debuginfo-0:1-4.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-debuginfo-0:1-4.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-0:1-2.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-0:1-2.el7.src", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-0:1-2.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-debuginfo-0:1-2.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-debuginfo-0:1-2.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-0:1-2.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-0:1-2.el7.src", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-0:1-2.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-debuginfo-0:1-2.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-debuginfo-0:1-2.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-0:1-2.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-0:1-2.el7.src", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-0:1-2.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-debuginfo-0:1-2.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-debuginfo-0:1-2.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-0:1-1.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-0:1-1.el7.src", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-0:1-1.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-debuginfo-0:1-1.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-debuginfo-0:1-1.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:1373" }, { "category": "workaround", "details": "Mitigation for this issue is to skip loading the affected module vmwgfx onto the system until we have a fix available. This can be done by a blacklist mechanism and ensures the driver is not loaded at the boot time.\n~~~\nHow do I blacklist a kernel module to prevent it from loading automatically?\nhttps://access.redhat.com/solutions/41278 \n~~~", "product_ids": [ "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-6.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-6.el7.src", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-6.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-debuginfo-0:1-6.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-debuginfo-0:1-6.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-6.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-6.el7.src", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-6.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-debuginfo-0:1-6.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-debuginfo-0:1-6.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-5.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-5.el7.src", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-5.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-debuginfo-0:1-5.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-debuginfo-0:1-5.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-4.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-4.el7.src", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-4.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-debuginfo-0:1-4.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-debuginfo-0:1-4.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-0:1-2.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-0:1-2.el7.src", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-0:1-2.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-debuginfo-0:1-2.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-debuginfo-0:1-2.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-0:1-2.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-0:1-2.el7.src", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-0:1-2.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-debuginfo-0:1-2.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-debuginfo-0:1-2.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-0:1-2.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-0:1-2.el7.src", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-0:1-2.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-debuginfo-0:1-2.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-debuginfo-0:1-2.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-0:1-1.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-0:1-1.el7.src", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-0:1-1.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-debuginfo-0:1-1.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-debuginfo-0:1-1.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-6.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-6.el7.src", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-6.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-debuginfo-0:1-6.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-debuginfo-0:1-6.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-6.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-6.el7.src", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-6.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-debuginfo-0:1-6.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-debuginfo-0:1-6.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-5.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-5.el7.src", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-5.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-debuginfo-0:1-5.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-debuginfo-0:1-5.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-4.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-4.el7.src", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-4.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-debuginfo-0:1-4.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-debuginfo-0:1-4.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-0:1-2.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-0:1-2.el7.src", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-0:1-2.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-debuginfo-0:1-2.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-debuginfo-0:1-2.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-0:1-2.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-0:1-2.el7.src", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-0:1-2.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-debuginfo-0:1-2.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-debuginfo-0:1-2.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-0:1-2.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-0:1-2.el7.src", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-0:1-2.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-debuginfo-0:1-2.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-debuginfo-0:1-2.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-0:1-1.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-0:1-1.el7.src", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-0:1-1.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-debuginfo-0:1-1.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-debuginfo-0:1-1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: failing usercopy allows for use-after-free exploitation" } ] }
rhsa-2022_0925
Vulnerability from csaf_redhat
Published
2022-03-15 13:41
Modified
2024-11-06 00:34
Summary
Red Hat Security Advisory: kpatch-patch security update
Notes
Topic
An update for kpatch-patch is now available for Red Hat Enterprise Linux 8.2 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.
Security Fix(es):
* kernel: fget: check that the fd still exists after getting a ref to it (CVE-2021-4083)
* kernel: possible privileges escalation due to missing TLB flush (CVE-2022-0330)
* kernel: cgroups v1 release_agent feature may allow privilege escalation (CVE-2022-0492)
* kernel: failing usercopy allows for use-after-free exploitation (CVE-2022-22942)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kpatch-patch is now available for Red Hat Enterprise Linux 8.2 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.\n\nSecurity Fix(es):\n\n* kernel: fget: check that the fd still exists after getting a ref to it (CVE-2021-4083)\n\n* kernel: possible privileges escalation due to missing TLB flush (CVE-2022-0330)\n\n* kernel: cgroups v1 release_agent feature may allow privilege escalation (CVE-2022-0492)\n\n* kernel: failing usercopy allows for use-after-free exploitation (CVE-2022-22942)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2022:0925", "url": "https://access.redhat.com/errata/RHSA-2022:0925" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2029923", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2029923" }, { "category": "external", "summary": "2042404", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2042404" }, { "category": "external", "summary": "2044809", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2044809" }, { "category": "external", "summary": "2051505", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2051505" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_0925.json" } ], "title": "Red Hat Security Advisory: kpatch-patch security update", "tracking": { "current_release_date": "2024-11-06T00:34:27+00:00", "generator": { "date": "2024-11-06T00:34:27+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2022:0925", "initial_release_date": "2022-03-15T13:41:39+00:00", "revision_history": [ { "date": "2022-03-15T13:41:39+00:00", "number": "1", "summary": "Initial version" }, { "date": "2022-03-15T13:41:39+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T00:34:27+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product": { "name": "Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:8.2::baseos" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kpatch-patch-4_18_0-193_47_1-0:1-10.el8_2.src", "product": { "name": "kpatch-patch-4_18_0-193_47_1-0:1-10.el8_2.src", "product_id": "kpatch-patch-4_18_0-193_47_1-0:1-10.el8_2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_47_1@1-10.el8_2?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_51_1-0:1-7.el8_2.src", "product": { "name": "kpatch-patch-4_18_0-193_51_1-0:1-7.el8_2.src", "product_id": "kpatch-patch-4_18_0-193_51_1-0:1-7.el8_2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_51_1@1-7.el8_2?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_56_1-0:1-6.el8_2.src", "product": { "name": "kpatch-patch-4_18_0-193_56_1-0:1-6.el8_2.src", "product_id": "kpatch-patch-4_18_0-193_56_1-0:1-6.el8_2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_56_1@1-6.el8_2?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_60_2-0:1-5.el8_2.src", "product": { "name": "kpatch-patch-4_18_0-193_60_2-0:1-5.el8_2.src", "product_id": "kpatch-patch-4_18_0-193_60_2-0:1-5.el8_2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_60_2@1-5.el8_2?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_64_1-0:1-4.el8_2.src", "product": { "name": "kpatch-patch-4_18_0-193_64_1-0:1-4.el8_2.src", "product_id": "kpatch-patch-4_18_0-193_64_1-0:1-4.el8_2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_64_1@1-4.el8_2?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_65_2-0:1-3.el8_2.src", "product": { "name": "kpatch-patch-4_18_0-193_65_2-0:1-3.el8_2.src", "product_id": "kpatch-patch-4_18_0-193_65_2-0:1-3.el8_2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_65_2@1-3.el8_2?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_68_1-0:1-3.el8_2.src", "product": { "name": "kpatch-patch-4_18_0-193_68_1-0:1-3.el8_2.src", "product_id": "kpatch-patch-4_18_0-193_68_1-0:1-3.el8_2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_68_1@1-3.el8_2?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_70_1-0:1-2.el8_2.src", "product": { "name": "kpatch-patch-4_18_0-193_70_1-0:1-2.el8_2.src", "product_id": "kpatch-patch-4_18_0-193_70_1-0:1-2.el8_2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_70_1@1-2.el8_2?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_71_1-0:1-2.el8_2.src", "product": { "name": "kpatch-patch-4_18_0-193_71_1-0:1-2.el8_2.src", "product_id": "kpatch-patch-4_18_0-193_71_1-0:1-2.el8_2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_71_1@1-2.el8_2?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_75_1-0:1-1.el8_2.src", "product": { "name": "kpatch-patch-4_18_0-193_75_1-0:1-1.el8_2.src", "product_id": "kpatch-patch-4_18_0-193_75_1-0:1-1.el8_2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_75_1@1-1.el8_2?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kpatch-patch-4_18_0-193_47_1-0:1-10.el8_2.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193_47_1-0:1-10.el8_2.ppc64le", "product_id": "kpatch-patch-4_18_0-193_47_1-0:1-10.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_47_1@1-10.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_47_1-debugsource-0:1-10.el8_2.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193_47_1-debugsource-0:1-10.el8_2.ppc64le", "product_id": "kpatch-patch-4_18_0-193_47_1-debugsource-0:1-10.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_47_1-debugsource@1-10.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_47_1-debuginfo-0:1-10.el8_2.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193_47_1-debuginfo-0:1-10.el8_2.ppc64le", "product_id": "kpatch-patch-4_18_0-193_47_1-debuginfo-0:1-10.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_47_1-debuginfo@1-10.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_51_1-0:1-7.el8_2.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193_51_1-0:1-7.el8_2.ppc64le", "product_id": "kpatch-patch-4_18_0-193_51_1-0:1-7.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_51_1@1-7.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_51_1-debugsource-0:1-7.el8_2.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193_51_1-debugsource-0:1-7.el8_2.ppc64le", "product_id": "kpatch-patch-4_18_0-193_51_1-debugsource-0:1-7.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_51_1-debugsource@1-7.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_51_1-debuginfo-0:1-7.el8_2.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193_51_1-debuginfo-0:1-7.el8_2.ppc64le", "product_id": "kpatch-patch-4_18_0-193_51_1-debuginfo-0:1-7.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_51_1-debuginfo@1-7.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_56_1-0:1-6.el8_2.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193_56_1-0:1-6.el8_2.ppc64le", "product_id": "kpatch-patch-4_18_0-193_56_1-0:1-6.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_56_1@1-6.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_56_1-debugsource-0:1-6.el8_2.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193_56_1-debugsource-0:1-6.el8_2.ppc64le", "product_id": "kpatch-patch-4_18_0-193_56_1-debugsource-0:1-6.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_56_1-debugsource@1-6.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_56_1-debuginfo-0:1-6.el8_2.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193_56_1-debuginfo-0:1-6.el8_2.ppc64le", "product_id": "kpatch-patch-4_18_0-193_56_1-debuginfo-0:1-6.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_56_1-debuginfo@1-6.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_60_2-0:1-5.el8_2.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193_60_2-0:1-5.el8_2.ppc64le", "product_id": "kpatch-patch-4_18_0-193_60_2-0:1-5.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_60_2@1-5.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_60_2-debugsource-0:1-5.el8_2.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193_60_2-debugsource-0:1-5.el8_2.ppc64le", "product_id": "kpatch-patch-4_18_0-193_60_2-debugsource-0:1-5.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_60_2-debugsource@1-5.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_60_2-debuginfo-0:1-5.el8_2.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193_60_2-debuginfo-0:1-5.el8_2.ppc64le", "product_id": "kpatch-patch-4_18_0-193_60_2-debuginfo-0:1-5.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_60_2-debuginfo@1-5.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_64_1-0:1-4.el8_2.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193_64_1-0:1-4.el8_2.ppc64le", "product_id": "kpatch-patch-4_18_0-193_64_1-0:1-4.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_64_1@1-4.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_64_1-debugsource-0:1-4.el8_2.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193_64_1-debugsource-0:1-4.el8_2.ppc64le", "product_id": "kpatch-patch-4_18_0-193_64_1-debugsource-0:1-4.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_64_1-debugsource@1-4.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_64_1-debuginfo-0:1-4.el8_2.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193_64_1-debuginfo-0:1-4.el8_2.ppc64le", "product_id": "kpatch-patch-4_18_0-193_64_1-debuginfo-0:1-4.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_64_1-debuginfo@1-4.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_65_2-0:1-3.el8_2.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193_65_2-0:1-3.el8_2.ppc64le", "product_id": "kpatch-patch-4_18_0-193_65_2-0:1-3.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_65_2@1-3.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_65_2-debugsource-0:1-3.el8_2.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193_65_2-debugsource-0:1-3.el8_2.ppc64le", "product_id": "kpatch-patch-4_18_0-193_65_2-debugsource-0:1-3.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_65_2-debugsource@1-3.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_65_2-debuginfo-0:1-3.el8_2.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193_65_2-debuginfo-0:1-3.el8_2.ppc64le", "product_id": "kpatch-patch-4_18_0-193_65_2-debuginfo-0:1-3.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_65_2-debuginfo@1-3.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_68_1-0:1-3.el8_2.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193_68_1-0:1-3.el8_2.ppc64le", "product_id": "kpatch-patch-4_18_0-193_68_1-0:1-3.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_68_1@1-3.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_68_1-debugsource-0:1-3.el8_2.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193_68_1-debugsource-0:1-3.el8_2.ppc64le", "product_id": "kpatch-patch-4_18_0-193_68_1-debugsource-0:1-3.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_68_1-debugsource@1-3.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_68_1-debuginfo-0:1-3.el8_2.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193_68_1-debuginfo-0:1-3.el8_2.ppc64le", "product_id": "kpatch-patch-4_18_0-193_68_1-debuginfo-0:1-3.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_68_1-debuginfo@1-3.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_70_1-0:1-2.el8_2.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193_70_1-0:1-2.el8_2.ppc64le", "product_id": "kpatch-patch-4_18_0-193_70_1-0:1-2.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_70_1@1-2.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_70_1-debugsource-0:1-2.el8_2.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193_70_1-debugsource-0:1-2.el8_2.ppc64le", "product_id": "kpatch-patch-4_18_0-193_70_1-debugsource-0:1-2.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_70_1-debugsource@1-2.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_70_1-debuginfo-0:1-2.el8_2.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193_70_1-debuginfo-0:1-2.el8_2.ppc64le", "product_id": "kpatch-patch-4_18_0-193_70_1-debuginfo-0:1-2.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_70_1-debuginfo@1-2.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_71_1-0:1-2.el8_2.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193_71_1-0:1-2.el8_2.ppc64le", "product_id": "kpatch-patch-4_18_0-193_71_1-0:1-2.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_71_1@1-2.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_71_1-debugsource-0:1-2.el8_2.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193_71_1-debugsource-0:1-2.el8_2.ppc64le", "product_id": "kpatch-patch-4_18_0-193_71_1-debugsource-0:1-2.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_71_1-debugsource@1-2.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_71_1-debuginfo-0:1-2.el8_2.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193_71_1-debuginfo-0:1-2.el8_2.ppc64le", "product_id": "kpatch-patch-4_18_0-193_71_1-debuginfo-0:1-2.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_71_1-debuginfo@1-2.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_75_1-0:1-1.el8_2.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193_75_1-0:1-1.el8_2.ppc64le", "product_id": "kpatch-patch-4_18_0-193_75_1-0:1-1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_75_1@1-1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_75_1-debugsource-0:1-1.el8_2.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193_75_1-debugsource-0:1-1.el8_2.ppc64le", "product_id": "kpatch-patch-4_18_0-193_75_1-debugsource-0:1-1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_75_1-debugsource@1-1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_75_1-debuginfo-0:1-1.el8_2.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193_75_1-debuginfo-0:1-1.el8_2.ppc64le", "product_id": "kpatch-patch-4_18_0-193_75_1-debuginfo-0:1-1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_75_1-debuginfo@1-1.el8_2?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "kpatch-patch-4_18_0-193_47_1-0:1-10.el8_2.x86_64", "product": { "name": "kpatch-patch-4_18_0-193_47_1-0:1-10.el8_2.x86_64", "product_id": "kpatch-patch-4_18_0-193_47_1-0:1-10.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_47_1@1-10.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_47_1-debugsource-0:1-10.el8_2.x86_64", "product": { "name": "kpatch-patch-4_18_0-193_47_1-debugsource-0:1-10.el8_2.x86_64", "product_id": "kpatch-patch-4_18_0-193_47_1-debugsource-0:1-10.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_47_1-debugsource@1-10.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_47_1-debuginfo-0:1-10.el8_2.x86_64", "product": { "name": "kpatch-patch-4_18_0-193_47_1-debuginfo-0:1-10.el8_2.x86_64", "product_id": "kpatch-patch-4_18_0-193_47_1-debuginfo-0:1-10.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_47_1-debuginfo@1-10.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_51_1-0:1-7.el8_2.x86_64", "product": { "name": "kpatch-patch-4_18_0-193_51_1-0:1-7.el8_2.x86_64", "product_id": "kpatch-patch-4_18_0-193_51_1-0:1-7.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_51_1@1-7.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_51_1-debugsource-0:1-7.el8_2.x86_64", "product": { "name": "kpatch-patch-4_18_0-193_51_1-debugsource-0:1-7.el8_2.x86_64", "product_id": "kpatch-patch-4_18_0-193_51_1-debugsource-0:1-7.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_51_1-debugsource@1-7.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_51_1-debuginfo-0:1-7.el8_2.x86_64", "product": { "name": "kpatch-patch-4_18_0-193_51_1-debuginfo-0:1-7.el8_2.x86_64", "product_id": "kpatch-patch-4_18_0-193_51_1-debuginfo-0:1-7.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_51_1-debuginfo@1-7.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_56_1-0:1-6.el8_2.x86_64", "product": { "name": "kpatch-patch-4_18_0-193_56_1-0:1-6.el8_2.x86_64", "product_id": "kpatch-patch-4_18_0-193_56_1-0:1-6.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_56_1@1-6.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_56_1-debugsource-0:1-6.el8_2.x86_64", "product": { "name": "kpatch-patch-4_18_0-193_56_1-debugsource-0:1-6.el8_2.x86_64", "product_id": "kpatch-patch-4_18_0-193_56_1-debugsource-0:1-6.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_56_1-debugsource@1-6.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_56_1-debuginfo-0:1-6.el8_2.x86_64", "product": { "name": "kpatch-patch-4_18_0-193_56_1-debuginfo-0:1-6.el8_2.x86_64", "product_id": "kpatch-patch-4_18_0-193_56_1-debuginfo-0:1-6.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_56_1-debuginfo@1-6.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_60_2-0:1-5.el8_2.x86_64", "product": { "name": "kpatch-patch-4_18_0-193_60_2-0:1-5.el8_2.x86_64", "product_id": "kpatch-patch-4_18_0-193_60_2-0:1-5.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_60_2@1-5.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_60_2-debugsource-0:1-5.el8_2.x86_64", "product": { "name": "kpatch-patch-4_18_0-193_60_2-debugsource-0:1-5.el8_2.x86_64", "product_id": "kpatch-patch-4_18_0-193_60_2-debugsource-0:1-5.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_60_2-debugsource@1-5.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_60_2-debuginfo-0:1-5.el8_2.x86_64", "product": { "name": "kpatch-patch-4_18_0-193_60_2-debuginfo-0:1-5.el8_2.x86_64", "product_id": "kpatch-patch-4_18_0-193_60_2-debuginfo-0:1-5.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_60_2-debuginfo@1-5.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_64_1-0:1-4.el8_2.x86_64", "product": { "name": "kpatch-patch-4_18_0-193_64_1-0:1-4.el8_2.x86_64", "product_id": "kpatch-patch-4_18_0-193_64_1-0:1-4.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_64_1@1-4.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_64_1-debugsource-0:1-4.el8_2.x86_64", "product": { "name": "kpatch-patch-4_18_0-193_64_1-debugsource-0:1-4.el8_2.x86_64", "product_id": "kpatch-patch-4_18_0-193_64_1-debugsource-0:1-4.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_64_1-debugsource@1-4.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_64_1-debuginfo-0:1-4.el8_2.x86_64", "product": { "name": "kpatch-patch-4_18_0-193_64_1-debuginfo-0:1-4.el8_2.x86_64", "product_id": "kpatch-patch-4_18_0-193_64_1-debuginfo-0:1-4.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_64_1-debuginfo@1-4.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_65_2-0:1-3.el8_2.x86_64", "product": { "name": "kpatch-patch-4_18_0-193_65_2-0:1-3.el8_2.x86_64", "product_id": "kpatch-patch-4_18_0-193_65_2-0:1-3.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_65_2@1-3.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_65_2-debugsource-0:1-3.el8_2.x86_64", "product": { "name": "kpatch-patch-4_18_0-193_65_2-debugsource-0:1-3.el8_2.x86_64", "product_id": "kpatch-patch-4_18_0-193_65_2-debugsource-0:1-3.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_65_2-debugsource@1-3.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_65_2-debuginfo-0:1-3.el8_2.x86_64", "product": { "name": "kpatch-patch-4_18_0-193_65_2-debuginfo-0:1-3.el8_2.x86_64", "product_id": "kpatch-patch-4_18_0-193_65_2-debuginfo-0:1-3.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_65_2-debuginfo@1-3.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_68_1-0:1-3.el8_2.x86_64", "product": { "name": "kpatch-patch-4_18_0-193_68_1-0:1-3.el8_2.x86_64", "product_id": "kpatch-patch-4_18_0-193_68_1-0:1-3.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_68_1@1-3.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_68_1-debugsource-0:1-3.el8_2.x86_64", "product": { "name": "kpatch-patch-4_18_0-193_68_1-debugsource-0:1-3.el8_2.x86_64", "product_id": "kpatch-patch-4_18_0-193_68_1-debugsource-0:1-3.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_68_1-debugsource@1-3.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_68_1-debuginfo-0:1-3.el8_2.x86_64", "product": { "name": "kpatch-patch-4_18_0-193_68_1-debuginfo-0:1-3.el8_2.x86_64", "product_id": "kpatch-patch-4_18_0-193_68_1-debuginfo-0:1-3.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_68_1-debuginfo@1-3.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_70_1-0:1-2.el8_2.x86_64", "product": { "name": "kpatch-patch-4_18_0-193_70_1-0:1-2.el8_2.x86_64", "product_id": "kpatch-patch-4_18_0-193_70_1-0:1-2.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_70_1@1-2.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_70_1-debugsource-0:1-2.el8_2.x86_64", "product": { "name": "kpatch-patch-4_18_0-193_70_1-debugsource-0:1-2.el8_2.x86_64", "product_id": "kpatch-patch-4_18_0-193_70_1-debugsource-0:1-2.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_70_1-debugsource@1-2.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_70_1-debuginfo-0:1-2.el8_2.x86_64", "product": { "name": "kpatch-patch-4_18_0-193_70_1-debuginfo-0:1-2.el8_2.x86_64", "product_id": "kpatch-patch-4_18_0-193_70_1-debuginfo-0:1-2.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_70_1-debuginfo@1-2.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_71_1-0:1-2.el8_2.x86_64", "product": { "name": "kpatch-patch-4_18_0-193_71_1-0:1-2.el8_2.x86_64", "product_id": "kpatch-patch-4_18_0-193_71_1-0:1-2.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_71_1@1-2.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_71_1-debugsource-0:1-2.el8_2.x86_64", "product": { "name": "kpatch-patch-4_18_0-193_71_1-debugsource-0:1-2.el8_2.x86_64", "product_id": "kpatch-patch-4_18_0-193_71_1-debugsource-0:1-2.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_71_1-debugsource@1-2.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_71_1-debuginfo-0:1-2.el8_2.x86_64", "product": { "name": "kpatch-patch-4_18_0-193_71_1-debuginfo-0:1-2.el8_2.x86_64", "product_id": "kpatch-patch-4_18_0-193_71_1-debuginfo-0:1-2.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_71_1-debuginfo@1-2.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_75_1-0:1-1.el8_2.x86_64", "product": { "name": "kpatch-patch-4_18_0-193_75_1-0:1-1.el8_2.x86_64", "product_id": "kpatch-patch-4_18_0-193_75_1-0:1-1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_75_1@1-1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_75_1-debugsource-0:1-1.el8_2.x86_64", "product": { "name": "kpatch-patch-4_18_0-193_75_1-debugsource-0:1-1.el8_2.x86_64", "product_id": "kpatch-patch-4_18_0-193_75_1-debugsource-0:1-1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_75_1-debugsource@1-1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_75_1-debuginfo-0:1-1.el8_2.x86_64", "product": { "name": "kpatch-patch-4_18_0-193_75_1-debuginfo-0:1-1.el8_2.x86_64", "product_id": "kpatch-patch-4_18_0-193_75_1-debuginfo-0:1-1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_75_1-debuginfo@1-1.el8_2?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_47_1-0:1-10.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-10.el8_2.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193_47_1-0:1-10.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_47_1-0:1-10.el8_2.src as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-10.el8_2.src" }, "product_reference": "kpatch-patch-4_18_0-193_47_1-0:1-10.el8_2.src", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_47_1-0:1-10.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-10.el8_2.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193_47_1-0:1-10.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_47_1-debuginfo-0:1-10.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debuginfo-0:1-10.el8_2.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193_47_1-debuginfo-0:1-10.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_47_1-debuginfo-0:1-10.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debuginfo-0:1-10.el8_2.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193_47_1-debuginfo-0:1-10.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_47_1-debugsource-0:1-10.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debugsource-0:1-10.el8_2.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193_47_1-debugsource-0:1-10.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_47_1-debugsource-0:1-10.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debugsource-0:1-10.el8_2.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193_47_1-debugsource-0:1-10.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_51_1-0:1-7.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-0:1-7.el8_2.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193_51_1-0:1-7.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_51_1-0:1-7.el8_2.src as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-0:1-7.el8_2.src" }, "product_reference": "kpatch-patch-4_18_0-193_51_1-0:1-7.el8_2.src", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_51_1-0:1-7.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-0:1-7.el8_2.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193_51_1-0:1-7.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_51_1-debuginfo-0:1-7.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debuginfo-0:1-7.el8_2.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193_51_1-debuginfo-0:1-7.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_51_1-debuginfo-0:1-7.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debuginfo-0:1-7.el8_2.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193_51_1-debuginfo-0:1-7.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_51_1-debugsource-0:1-7.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debugsource-0:1-7.el8_2.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193_51_1-debugsource-0:1-7.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_51_1-debugsource-0:1-7.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debugsource-0:1-7.el8_2.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193_51_1-debugsource-0:1-7.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_56_1-0:1-6.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-0:1-6.el8_2.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193_56_1-0:1-6.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_56_1-0:1-6.el8_2.src as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-0:1-6.el8_2.src" }, "product_reference": "kpatch-patch-4_18_0-193_56_1-0:1-6.el8_2.src", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_56_1-0:1-6.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-0:1-6.el8_2.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193_56_1-0:1-6.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_56_1-debuginfo-0:1-6.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debuginfo-0:1-6.el8_2.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193_56_1-debuginfo-0:1-6.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_56_1-debuginfo-0:1-6.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debuginfo-0:1-6.el8_2.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193_56_1-debuginfo-0:1-6.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_56_1-debugsource-0:1-6.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debugsource-0:1-6.el8_2.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193_56_1-debugsource-0:1-6.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_56_1-debugsource-0:1-6.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debugsource-0:1-6.el8_2.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193_56_1-debugsource-0:1-6.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_60_2-0:1-5.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-5.el8_2.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193_60_2-0:1-5.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_60_2-0:1-5.el8_2.src as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-5.el8_2.src" }, "product_reference": "kpatch-patch-4_18_0-193_60_2-0:1-5.el8_2.src", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_60_2-0:1-5.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-5.el8_2.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193_60_2-0:1-5.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_60_2-debuginfo-0:1-5.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debuginfo-0:1-5.el8_2.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193_60_2-debuginfo-0:1-5.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_60_2-debuginfo-0:1-5.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debuginfo-0:1-5.el8_2.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193_60_2-debuginfo-0:1-5.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_60_2-debugsource-0:1-5.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debugsource-0:1-5.el8_2.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193_60_2-debugsource-0:1-5.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_60_2-debugsource-0:1-5.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debugsource-0:1-5.el8_2.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193_60_2-debugsource-0:1-5.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_64_1-0:1-4.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-4.el8_2.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193_64_1-0:1-4.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_64_1-0:1-4.el8_2.src as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-4.el8_2.src" }, "product_reference": "kpatch-patch-4_18_0-193_64_1-0:1-4.el8_2.src", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_64_1-0:1-4.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-4.el8_2.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193_64_1-0:1-4.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_64_1-debuginfo-0:1-4.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debuginfo-0:1-4.el8_2.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193_64_1-debuginfo-0:1-4.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_64_1-debuginfo-0:1-4.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debuginfo-0:1-4.el8_2.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193_64_1-debuginfo-0:1-4.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_64_1-debugsource-0:1-4.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debugsource-0:1-4.el8_2.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193_64_1-debugsource-0:1-4.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_64_1-debugsource-0:1-4.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debugsource-0:1-4.el8_2.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193_64_1-debugsource-0:1-4.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_65_2-0:1-3.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-0:1-3.el8_2.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193_65_2-0:1-3.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_65_2-0:1-3.el8_2.src as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-0:1-3.el8_2.src" }, "product_reference": "kpatch-patch-4_18_0-193_65_2-0:1-3.el8_2.src", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_65_2-0:1-3.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-0:1-3.el8_2.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193_65_2-0:1-3.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_65_2-debuginfo-0:1-3.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debuginfo-0:1-3.el8_2.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193_65_2-debuginfo-0:1-3.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_65_2-debuginfo-0:1-3.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debuginfo-0:1-3.el8_2.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193_65_2-debuginfo-0:1-3.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_65_2-debugsource-0:1-3.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debugsource-0:1-3.el8_2.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193_65_2-debugsource-0:1-3.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_65_2-debugsource-0:1-3.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debugsource-0:1-3.el8_2.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193_65_2-debugsource-0:1-3.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_68_1-0:1-3.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-0:1-3.el8_2.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193_68_1-0:1-3.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_68_1-0:1-3.el8_2.src as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-0:1-3.el8_2.src" }, "product_reference": "kpatch-patch-4_18_0-193_68_1-0:1-3.el8_2.src", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_68_1-0:1-3.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-0:1-3.el8_2.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193_68_1-0:1-3.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_68_1-debuginfo-0:1-3.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debuginfo-0:1-3.el8_2.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193_68_1-debuginfo-0:1-3.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_68_1-debuginfo-0:1-3.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debuginfo-0:1-3.el8_2.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193_68_1-debuginfo-0:1-3.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_68_1-debugsource-0:1-3.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debugsource-0:1-3.el8_2.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193_68_1-debugsource-0:1-3.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_68_1-debugsource-0:1-3.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debugsource-0:1-3.el8_2.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193_68_1-debugsource-0:1-3.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_70_1-0:1-2.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-0:1-2.el8_2.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193_70_1-0:1-2.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_70_1-0:1-2.el8_2.src as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-0:1-2.el8_2.src" }, "product_reference": "kpatch-patch-4_18_0-193_70_1-0:1-2.el8_2.src", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_70_1-0:1-2.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-0:1-2.el8_2.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193_70_1-0:1-2.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_70_1-debuginfo-0:1-2.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debuginfo-0:1-2.el8_2.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193_70_1-debuginfo-0:1-2.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_70_1-debuginfo-0:1-2.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debuginfo-0:1-2.el8_2.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193_70_1-debuginfo-0:1-2.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_70_1-debugsource-0:1-2.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debugsource-0:1-2.el8_2.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193_70_1-debugsource-0:1-2.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_70_1-debugsource-0:1-2.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debugsource-0:1-2.el8_2.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193_70_1-debugsource-0:1-2.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_71_1-0:1-2.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-0:1-2.el8_2.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193_71_1-0:1-2.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_71_1-0:1-2.el8_2.src as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-0:1-2.el8_2.src" }, "product_reference": "kpatch-patch-4_18_0-193_71_1-0:1-2.el8_2.src", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_71_1-0:1-2.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-0:1-2.el8_2.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193_71_1-0:1-2.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_71_1-debuginfo-0:1-2.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debuginfo-0:1-2.el8_2.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193_71_1-debuginfo-0:1-2.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_71_1-debuginfo-0:1-2.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debuginfo-0:1-2.el8_2.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193_71_1-debuginfo-0:1-2.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_71_1-debugsource-0:1-2.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debugsource-0:1-2.el8_2.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193_71_1-debugsource-0:1-2.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_71_1-debugsource-0:1-2.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debugsource-0:1-2.el8_2.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193_71_1-debugsource-0:1-2.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_75_1-0:1-1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_75_1-0:1-1.el8_2.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193_75_1-0:1-1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_75_1-0:1-1.el8_2.src as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_75_1-0:1-1.el8_2.src" }, "product_reference": "kpatch-patch-4_18_0-193_75_1-0:1-1.el8_2.src", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_75_1-0:1-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_75_1-0:1-1.el8_2.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193_75_1-0:1-1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_75_1-debuginfo-0:1-1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_75_1-debuginfo-0:1-1.el8_2.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193_75_1-debuginfo-0:1-1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_75_1-debuginfo-0:1-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_75_1-debuginfo-0:1-1.el8_2.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193_75_1-debuginfo-0:1-1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_75_1-debugsource-0:1-1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_75_1-debugsource-0:1-1.el8_2.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193_75_1-debugsource-0:1-1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_75_1-debugsource-0:1-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_75_1-debugsource-0:1-1.el8_2.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193_75_1-debugsource-0:1-1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-4083", "cwe": { "id": "CWE-362", "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)" }, "discovery_date": "2021-12-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2029923" } ], "notes": [ { "category": "description", "text": "A read-after-free memory flaw was found in the Linux kernel\u0027s garbage collection for Unix domain socket file handlers in the way users call close() and fget() simultaneously and can potentially trigger a race condition. This flaw allows a local user to crash the system or escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: fget: check that the fd still exists after getting a ref to it", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-10.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-10.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-10.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debuginfo-0:1-10.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debuginfo-0:1-10.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debugsource-0:1-10.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debugsource-0:1-10.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-0:1-7.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-0:1-7.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-0:1-7.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debuginfo-0:1-7.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debuginfo-0:1-7.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debugsource-0:1-7.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debugsource-0:1-7.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-0:1-6.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-0:1-6.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-0:1-6.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debuginfo-0:1-6.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debuginfo-0:1-6.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debugsource-0:1-6.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debugsource-0:1-6.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-5.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-5.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debuginfo-0:1-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debuginfo-0:1-5.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debugsource-0:1-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debugsource-0:1-5.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-4.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debuginfo-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debuginfo-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debugsource-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debugsource-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-0:1-3.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debuginfo-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debuginfo-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debugsource-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debugsource-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-0:1-3.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debuginfo-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debuginfo-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debugsource-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debugsource-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-0:1-2.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debuginfo-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debuginfo-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debugsource-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debugsource-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-0:1-2.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debuginfo-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debuginfo-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debugsource-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debugsource-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_75_1-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_75_1-0:1-1.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_75_1-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_75_1-debuginfo-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_75_1-debuginfo-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_75_1-debugsource-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_75_1-debugsource-0:1-1.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-4083" }, { "category": "external", "summary": "RHBZ#2029923", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2029923" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-4083", "url": "https://www.cve.org/CVERecord?id=CVE-2021-4083" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-4083", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4083" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=054aa8d439b9", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=054aa8d439b9" } ], "release_date": "2021-12-03T08:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-03-15T13:41:39+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-10.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-10.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-10.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debuginfo-0:1-10.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debuginfo-0:1-10.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debugsource-0:1-10.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debugsource-0:1-10.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-0:1-7.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-0:1-7.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-0:1-7.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debuginfo-0:1-7.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debuginfo-0:1-7.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debugsource-0:1-7.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debugsource-0:1-7.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-0:1-6.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-0:1-6.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-0:1-6.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debuginfo-0:1-6.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debuginfo-0:1-6.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debugsource-0:1-6.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debugsource-0:1-6.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-5.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-5.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debuginfo-0:1-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debuginfo-0:1-5.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debugsource-0:1-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debugsource-0:1-5.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-4.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debuginfo-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debuginfo-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debugsource-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debugsource-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-0:1-3.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debuginfo-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debuginfo-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debugsource-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debugsource-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-0:1-3.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debuginfo-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debuginfo-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debugsource-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debugsource-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-0:1-2.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debuginfo-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debuginfo-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debugsource-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debugsource-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-0:1-2.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debuginfo-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debuginfo-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debugsource-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debugsource-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_75_1-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_75_1-0:1-1.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_75_1-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_75_1-debuginfo-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_75_1-debuginfo-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_75_1-debugsource-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_75_1-debugsource-0:1-1.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0925" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.", "product_ids": [ "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-10.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-10.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-10.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debuginfo-0:1-10.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debuginfo-0:1-10.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debugsource-0:1-10.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debugsource-0:1-10.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-0:1-7.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-0:1-7.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-0:1-7.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debuginfo-0:1-7.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debuginfo-0:1-7.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debugsource-0:1-7.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debugsource-0:1-7.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-0:1-6.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-0:1-6.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-0:1-6.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debuginfo-0:1-6.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debuginfo-0:1-6.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debugsource-0:1-6.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debugsource-0:1-6.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-5.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-5.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debuginfo-0:1-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debuginfo-0:1-5.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debugsource-0:1-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debugsource-0:1-5.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-4.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debuginfo-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debuginfo-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debugsource-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debugsource-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-0:1-3.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debuginfo-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debuginfo-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debugsource-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debugsource-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-0:1-3.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debuginfo-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debuginfo-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debugsource-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debugsource-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-0:1-2.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debuginfo-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debuginfo-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debugsource-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debugsource-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-0:1-2.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debuginfo-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debuginfo-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debugsource-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debugsource-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_75_1-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_75_1-0:1-1.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_75_1-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_75_1-debuginfo-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_75_1-debuginfo-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_75_1-debugsource-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_75_1-debugsource-0:1-1.el8_2.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.4, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-10.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-10.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-10.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debuginfo-0:1-10.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debuginfo-0:1-10.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debugsource-0:1-10.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debugsource-0:1-10.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-0:1-7.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-0:1-7.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-0:1-7.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debuginfo-0:1-7.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debuginfo-0:1-7.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debugsource-0:1-7.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debugsource-0:1-7.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-0:1-6.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-0:1-6.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-0:1-6.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debuginfo-0:1-6.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debuginfo-0:1-6.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debugsource-0:1-6.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debugsource-0:1-6.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-5.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-5.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debuginfo-0:1-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debuginfo-0:1-5.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debugsource-0:1-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debugsource-0:1-5.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-4.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debuginfo-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debuginfo-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debugsource-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debugsource-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-0:1-3.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debuginfo-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debuginfo-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debugsource-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debugsource-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-0:1-3.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debuginfo-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debuginfo-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debugsource-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debugsource-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-0:1-2.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debuginfo-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debuginfo-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debugsource-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debugsource-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-0:1-2.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debuginfo-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debuginfo-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debugsource-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debugsource-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_75_1-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_75_1-0:1-1.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_75_1-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_75_1-debuginfo-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_75_1-debuginfo-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_75_1-debugsource-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_75_1-debugsource-0:1-1.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: fget: check that the fd still exists after getting a ref to it" }, { "cve": "CVE-2022-0330", "cwe": { "id": "CWE-281", "name": "Improper Preservation of Permissions" }, "discovery_date": "2022-01-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2042404" } ], "notes": [ { "category": "description", "text": "A random memory access flaw was found in the Linux kernel\u2019s GPU i915 kernel driver functionality in the way a user may run malicious code on the GPU. This flaw allows a local user to crash the system or escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: possible privileges escalation due to missing TLB flush", "title": "Vulnerability summary" }, { "category": "other", "text": "For the Red Hat Enterprise Linux default configuration, the issue occurs only if a local user is running malicious code on GPU. The GPU is used and the user is required to have privileges to access the i915 Intel GPU.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-10.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-10.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-10.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debuginfo-0:1-10.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debuginfo-0:1-10.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debugsource-0:1-10.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debugsource-0:1-10.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-0:1-7.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-0:1-7.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-0:1-7.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debuginfo-0:1-7.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debuginfo-0:1-7.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debugsource-0:1-7.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debugsource-0:1-7.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-0:1-6.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-0:1-6.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-0:1-6.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debuginfo-0:1-6.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debuginfo-0:1-6.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debugsource-0:1-6.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debugsource-0:1-6.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-5.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-5.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debuginfo-0:1-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debuginfo-0:1-5.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debugsource-0:1-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debugsource-0:1-5.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-4.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debuginfo-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debuginfo-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debugsource-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debugsource-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-0:1-3.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debuginfo-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debuginfo-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debugsource-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debugsource-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-0:1-3.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debuginfo-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debuginfo-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debugsource-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debugsource-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-0:1-2.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debuginfo-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debuginfo-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debugsource-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debugsource-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-0:1-2.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debuginfo-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debuginfo-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debugsource-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debugsource-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_75_1-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_75_1-0:1-1.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_75_1-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_75_1-debuginfo-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_75_1-debuginfo-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_75_1-debugsource-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_75_1-debugsource-0:1-1.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-0330" }, { "category": "external", "summary": "RHBZ#2042404", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2042404" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-0330", "url": "https://www.cve.org/CVERecord?id=CVE-2022-0330" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0330", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0330" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2022/01/25/12", "url": "https://www.openwall.com/lists/oss-security/2022/01/25/12" } ], "release_date": "2022-01-25T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-03-15T13:41:39+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-10.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-10.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-10.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debuginfo-0:1-10.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debuginfo-0:1-10.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debugsource-0:1-10.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debugsource-0:1-10.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-0:1-7.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-0:1-7.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-0:1-7.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debuginfo-0:1-7.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debuginfo-0:1-7.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debugsource-0:1-7.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debugsource-0:1-7.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-0:1-6.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-0:1-6.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-0:1-6.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debuginfo-0:1-6.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debuginfo-0:1-6.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debugsource-0:1-6.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debugsource-0:1-6.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-5.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-5.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debuginfo-0:1-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debuginfo-0:1-5.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debugsource-0:1-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debugsource-0:1-5.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-4.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debuginfo-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debuginfo-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debugsource-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debugsource-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-0:1-3.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debuginfo-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debuginfo-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debugsource-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debugsource-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-0:1-3.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debuginfo-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debuginfo-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debugsource-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debugsource-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-0:1-2.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debuginfo-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debuginfo-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debugsource-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debugsource-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-0:1-2.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debuginfo-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debuginfo-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debugsource-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debugsource-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_75_1-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_75_1-0:1-1.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_75_1-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_75_1-debuginfo-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_75_1-debuginfo-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_75_1-debugsource-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_75_1-debugsource-0:1-1.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0925" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.", "product_ids": [ "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-10.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-10.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-10.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debuginfo-0:1-10.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debuginfo-0:1-10.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debugsource-0:1-10.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debugsource-0:1-10.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-0:1-7.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-0:1-7.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-0:1-7.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debuginfo-0:1-7.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debuginfo-0:1-7.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debugsource-0:1-7.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debugsource-0:1-7.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-0:1-6.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-0:1-6.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-0:1-6.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debuginfo-0:1-6.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debuginfo-0:1-6.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debugsource-0:1-6.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debugsource-0:1-6.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-5.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-5.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debuginfo-0:1-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debuginfo-0:1-5.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debugsource-0:1-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debugsource-0:1-5.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-4.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debuginfo-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debuginfo-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debugsource-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debugsource-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-0:1-3.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debuginfo-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debuginfo-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debugsource-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debugsource-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-0:1-3.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debuginfo-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debuginfo-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debugsource-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debugsource-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-0:1-2.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debuginfo-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debuginfo-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debugsource-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debugsource-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-0:1-2.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debuginfo-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debuginfo-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debugsource-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debugsource-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_75_1-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_75_1-0:1-1.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_75_1-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_75_1-debuginfo-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_75_1-debuginfo-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_75_1-debugsource-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_75_1-debugsource-0:1-1.el8_2.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-10.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-10.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-10.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debuginfo-0:1-10.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debuginfo-0:1-10.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debugsource-0:1-10.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debugsource-0:1-10.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-0:1-7.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-0:1-7.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-0:1-7.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debuginfo-0:1-7.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debuginfo-0:1-7.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debugsource-0:1-7.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debugsource-0:1-7.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-0:1-6.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-0:1-6.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-0:1-6.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debuginfo-0:1-6.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debuginfo-0:1-6.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debugsource-0:1-6.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debugsource-0:1-6.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-5.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-5.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debuginfo-0:1-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debuginfo-0:1-5.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debugsource-0:1-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debugsource-0:1-5.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-4.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debuginfo-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debuginfo-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debugsource-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debugsource-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-0:1-3.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debuginfo-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debuginfo-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debugsource-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debugsource-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-0:1-3.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debuginfo-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debuginfo-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debugsource-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debugsource-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-0:1-2.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debuginfo-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debuginfo-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debugsource-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debugsource-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-0:1-2.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debuginfo-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debuginfo-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debugsource-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debugsource-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_75_1-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_75_1-0:1-1.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_75_1-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_75_1-debuginfo-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_75_1-debuginfo-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_75_1-debugsource-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_75_1-debugsource-0:1-1.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: possible privileges escalation due to missing TLB flush" }, { "acknowledgments": [ { "names": [ "Yiqi Sun" ], "organization": "Nebula Lab" }, { "names": [ "Kevin Wang" ], "organization": "Huawei" } ], "cve": "CVE-2022-0492", "cwe": { "id": "CWE-862", "name": "Missing Authorization" }, "discovery_date": "2022-02-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2051505" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in the Linux kernel\u2019s cgroup_release_agent_write in the kernel/cgroup/cgroup-v1.c function. This flaw, under certain circumstances, allows the use of the cgroups v1 release_agent feature to escalate privileges and bypass the namespace isolation unexpectedly.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: cgroups v1 release_agent feature may allow privilege escalation", "title": "Vulnerability summary" }, { "category": "other", "text": "In the OpenShift Container Platform (OCP) the container escape and privilege escalation caused by the CVE-2022-0492 vulnerability are blocked by the SELinux policy enabled (by default) on the OCP cluster nodes.\n\nRed Hat Virtualization requires SELinux running in enforcing mode[1] on all hypervisors and managers, which blocks this vulnerability.\n\n1. https://access.redhat.com/solutions/499473", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-10.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-10.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-10.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debuginfo-0:1-10.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debuginfo-0:1-10.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debugsource-0:1-10.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debugsource-0:1-10.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-0:1-7.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-0:1-7.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-0:1-7.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debuginfo-0:1-7.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debuginfo-0:1-7.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debugsource-0:1-7.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debugsource-0:1-7.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-0:1-6.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-0:1-6.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-0:1-6.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debuginfo-0:1-6.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debuginfo-0:1-6.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debugsource-0:1-6.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debugsource-0:1-6.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-5.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-5.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debuginfo-0:1-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debuginfo-0:1-5.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debugsource-0:1-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debugsource-0:1-5.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-4.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debuginfo-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debuginfo-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debugsource-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debugsource-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-0:1-3.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debuginfo-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debuginfo-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debugsource-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debugsource-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-0:1-3.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debuginfo-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debuginfo-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debugsource-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debugsource-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-0:1-2.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debuginfo-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debuginfo-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debugsource-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debugsource-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-0:1-2.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debuginfo-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debuginfo-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debugsource-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debugsource-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_75_1-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_75_1-0:1-1.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_75_1-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_75_1-debuginfo-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_75_1-debuginfo-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_75_1-debugsource-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_75_1-debugsource-0:1-1.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-0492" }, { "category": "external", "summary": "RHBZ#2051505", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2051505" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-0492", "url": "https://www.cve.org/CVERecord?id=CVE-2022-0492" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0492", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0492" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=24f6008564183aa120d07c03d9289519c2fe02af", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=24f6008564183aa120d07c03d9289519c2fe02af" } ], "release_date": "2022-02-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-03-15T13:41:39+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-10.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-10.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-10.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debuginfo-0:1-10.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debuginfo-0:1-10.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debugsource-0:1-10.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debugsource-0:1-10.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-0:1-7.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-0:1-7.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-0:1-7.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debuginfo-0:1-7.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debuginfo-0:1-7.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debugsource-0:1-7.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debugsource-0:1-7.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-0:1-6.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-0:1-6.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-0:1-6.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debuginfo-0:1-6.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debuginfo-0:1-6.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debugsource-0:1-6.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debugsource-0:1-6.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-5.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-5.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debuginfo-0:1-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debuginfo-0:1-5.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debugsource-0:1-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debugsource-0:1-5.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-4.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debuginfo-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debuginfo-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debugsource-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debugsource-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-0:1-3.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debuginfo-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debuginfo-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debugsource-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debugsource-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-0:1-3.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debuginfo-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debuginfo-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debugsource-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debugsource-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-0:1-2.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debuginfo-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debuginfo-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debugsource-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debugsource-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-0:1-2.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debuginfo-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debuginfo-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debugsource-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debugsource-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_75_1-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_75_1-0:1-1.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_75_1-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_75_1-debuginfo-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_75_1-debuginfo-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_75_1-debugsource-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_75_1-debugsource-0:1-1.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0925" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.", "product_ids": [ "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-10.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-10.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-10.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debuginfo-0:1-10.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debuginfo-0:1-10.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debugsource-0:1-10.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debugsource-0:1-10.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-0:1-7.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-0:1-7.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-0:1-7.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debuginfo-0:1-7.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debuginfo-0:1-7.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debugsource-0:1-7.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debugsource-0:1-7.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-0:1-6.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-0:1-6.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-0:1-6.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debuginfo-0:1-6.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debuginfo-0:1-6.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debugsource-0:1-6.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debugsource-0:1-6.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-5.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-5.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debuginfo-0:1-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debuginfo-0:1-5.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debugsource-0:1-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debugsource-0:1-5.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-4.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debuginfo-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debuginfo-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debugsource-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debugsource-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-0:1-3.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debuginfo-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debuginfo-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debugsource-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debugsource-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-0:1-3.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debuginfo-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debuginfo-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debugsource-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debugsource-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-0:1-2.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debuginfo-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debuginfo-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debugsource-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debugsource-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-0:1-2.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debuginfo-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debuginfo-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debugsource-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debugsource-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_75_1-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_75_1-0:1-1.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_75_1-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_75_1-debuginfo-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_75_1-debuginfo-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_75_1-debugsource-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_75_1-debugsource-0:1-1.el8_2.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-10.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-10.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-10.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debuginfo-0:1-10.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debuginfo-0:1-10.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debugsource-0:1-10.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debugsource-0:1-10.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-0:1-7.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-0:1-7.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-0:1-7.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debuginfo-0:1-7.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debuginfo-0:1-7.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debugsource-0:1-7.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debugsource-0:1-7.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-0:1-6.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-0:1-6.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-0:1-6.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debuginfo-0:1-6.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debuginfo-0:1-6.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debugsource-0:1-6.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debugsource-0:1-6.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-5.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-5.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debuginfo-0:1-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debuginfo-0:1-5.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debugsource-0:1-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debugsource-0:1-5.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-4.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debuginfo-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debuginfo-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debugsource-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debugsource-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-0:1-3.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debuginfo-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debuginfo-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debugsource-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debugsource-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-0:1-3.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debuginfo-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debuginfo-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debugsource-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debugsource-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-0:1-2.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debuginfo-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debuginfo-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debugsource-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debugsource-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-0:1-2.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debuginfo-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debuginfo-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debugsource-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debugsource-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_75_1-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_75_1-0:1-1.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_75_1-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_75_1-debuginfo-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_75_1-debuginfo-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_75_1-debugsource-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_75_1-debugsource-0:1-1.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: cgroups v1 release_agent feature may allow privilege escalation" }, { "cve": "CVE-2022-22942", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2022-01-24T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2044809" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw was found in the Linux kernel\u2019s vmw_execbuf_copy_fence_user function in drivers/gpu/drm/vmwgfx/vmwgfx_execbuf.c in vmwgfx. This flaw allows a local attacker with user privileges to cause a privilege escalation problem.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: failing usercopy allows for use-after-free exploitation", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-10.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-10.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-10.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debuginfo-0:1-10.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debuginfo-0:1-10.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debugsource-0:1-10.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debugsource-0:1-10.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-0:1-7.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-0:1-7.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-0:1-7.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debuginfo-0:1-7.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debuginfo-0:1-7.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debugsource-0:1-7.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debugsource-0:1-7.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-0:1-6.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-0:1-6.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-0:1-6.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debuginfo-0:1-6.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debuginfo-0:1-6.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debugsource-0:1-6.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debugsource-0:1-6.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-5.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-5.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debuginfo-0:1-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debuginfo-0:1-5.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debugsource-0:1-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debugsource-0:1-5.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-4.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debuginfo-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debuginfo-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debugsource-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debugsource-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-0:1-3.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debuginfo-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debuginfo-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debugsource-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debugsource-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-0:1-3.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debuginfo-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debuginfo-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debugsource-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debugsource-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-0:1-2.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debuginfo-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debuginfo-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debugsource-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debugsource-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-0:1-2.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debuginfo-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debuginfo-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debugsource-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debugsource-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_75_1-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_75_1-0:1-1.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_75_1-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_75_1-debuginfo-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_75_1-debuginfo-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_75_1-debugsource-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_75_1-debugsource-0:1-1.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-22942" }, { "category": "external", "summary": "RHBZ#2044809", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2044809" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-22942", "url": "https://www.cve.org/CVERecord?id=CVE-2022-22942" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-22942", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-22942" } ], "release_date": "2022-01-27T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-03-15T13:41:39+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-10.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-10.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-10.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debuginfo-0:1-10.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debuginfo-0:1-10.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debugsource-0:1-10.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debugsource-0:1-10.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-0:1-7.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-0:1-7.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-0:1-7.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debuginfo-0:1-7.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debuginfo-0:1-7.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debugsource-0:1-7.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debugsource-0:1-7.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-0:1-6.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-0:1-6.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-0:1-6.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debuginfo-0:1-6.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debuginfo-0:1-6.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debugsource-0:1-6.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debugsource-0:1-6.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-5.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-5.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debuginfo-0:1-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debuginfo-0:1-5.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debugsource-0:1-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debugsource-0:1-5.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-4.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debuginfo-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debuginfo-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debugsource-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debugsource-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-0:1-3.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debuginfo-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debuginfo-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debugsource-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debugsource-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-0:1-3.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debuginfo-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debuginfo-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debugsource-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debugsource-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-0:1-2.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debuginfo-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debuginfo-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debugsource-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debugsource-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-0:1-2.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debuginfo-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debuginfo-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debugsource-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debugsource-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_75_1-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_75_1-0:1-1.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_75_1-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_75_1-debuginfo-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_75_1-debuginfo-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_75_1-debugsource-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_75_1-debugsource-0:1-1.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0925" }, { "category": "workaround", "details": "Mitigation for this issue is to skip loading the affected module vmwgfx onto the system until we have a fix available. This can be done by a blacklist mechanism and ensures the driver is not loaded at the boot time.\n~~~\nHow do I blacklist a kernel module to prevent it from loading automatically?\nhttps://access.redhat.com/solutions/41278 \n~~~", "product_ids": [ "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-10.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-10.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-10.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debuginfo-0:1-10.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debuginfo-0:1-10.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debugsource-0:1-10.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debugsource-0:1-10.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-0:1-7.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-0:1-7.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-0:1-7.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debuginfo-0:1-7.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debuginfo-0:1-7.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debugsource-0:1-7.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debugsource-0:1-7.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-0:1-6.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-0:1-6.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-0:1-6.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debuginfo-0:1-6.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debuginfo-0:1-6.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debugsource-0:1-6.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debugsource-0:1-6.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-5.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-5.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debuginfo-0:1-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debuginfo-0:1-5.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debugsource-0:1-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debugsource-0:1-5.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-4.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debuginfo-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debuginfo-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debugsource-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debugsource-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-0:1-3.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debuginfo-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debuginfo-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debugsource-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debugsource-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-0:1-3.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debuginfo-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debuginfo-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debugsource-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debugsource-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-0:1-2.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debuginfo-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debuginfo-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debugsource-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debugsource-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-0:1-2.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debuginfo-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debuginfo-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debugsource-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debugsource-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_75_1-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_75_1-0:1-1.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_75_1-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_75_1-debuginfo-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_75_1-debuginfo-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_75_1-debugsource-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_75_1-debugsource-0:1-1.el8_2.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-10.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-10.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-10.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debuginfo-0:1-10.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debuginfo-0:1-10.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debugsource-0:1-10.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debugsource-0:1-10.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-0:1-7.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-0:1-7.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-0:1-7.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debuginfo-0:1-7.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debuginfo-0:1-7.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debugsource-0:1-7.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debugsource-0:1-7.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-0:1-6.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-0:1-6.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-0:1-6.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debuginfo-0:1-6.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debuginfo-0:1-6.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debugsource-0:1-6.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debugsource-0:1-6.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-5.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-5.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debuginfo-0:1-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debuginfo-0:1-5.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debugsource-0:1-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debugsource-0:1-5.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-4.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debuginfo-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debuginfo-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debugsource-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debugsource-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-0:1-3.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debuginfo-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debuginfo-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debugsource-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debugsource-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-0:1-3.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debuginfo-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debuginfo-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debugsource-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debugsource-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-0:1-2.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debuginfo-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debuginfo-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debugsource-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debugsource-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-0:1-2.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debuginfo-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debuginfo-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debugsource-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debugsource-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_75_1-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_75_1-0:1-1.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_75_1-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_75_1-debuginfo-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_75_1-debuginfo-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_75_1-debugsource-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_75_1-debugsource-0:1-1.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: failing usercopy allows for use-after-free exploitation" } ] }
rhsa-2022_0821
Vulnerability from csaf_redhat
Published
2022-03-10 15:15
Modified
2024-11-06 00:32
Summary
Red Hat Security Advisory: kernel-rt security and bug fix update
Notes
Topic
An update for kernel-rt is now available for Red Hat Enterprise Linux 8.2 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.
Security Fix(es):
* kernel: improper initialization of the "flags" member of the new pipe_buffer (CVE-2022-0847)
* kernel: fget: check that the fd still exists after getting a ref to it (CVE-2021-4083)
* kernel: possible privileges escalation due to missing TLB flush (CVE-2022-0330)
* kernel: cgroups v1 release_agent feature may allow privilege escalation (CVE-2022-0492)
* kernel: failing usercopy allows for use-after-free exploitation (CVE-2022-22942)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* kernel-rt: update RT source tree to the latest RHEL-8.2.z16 Batch (BZ#2057698)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel-rt is now available for Red Hat Enterprise Linux 8.2 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.\n\nSecurity Fix(es):\n\n* kernel: improper initialization of the \"flags\" member of the new pipe_buffer (CVE-2022-0847)\n\n* kernel: fget: check that the fd still exists after getting a ref to it (CVE-2021-4083)\n\n* kernel: possible privileges escalation due to missing TLB flush (CVE-2022-0330)\n\n* kernel: cgroups v1 release_agent feature may allow privilege escalation (CVE-2022-0492)\n\n* kernel: failing usercopy allows for use-after-free exploitation (CVE-2022-22942)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* kernel-rt: update RT source tree to the latest RHEL-8.2.z16 Batch (BZ#2057698)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2022:0821", "url": "https://access.redhat.com/errata/RHSA-2022:0821" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://access.redhat.com/security/vulnerabilities/RHSB-2022-002", "url": "https://access.redhat.com/security/vulnerabilities/RHSB-2022-002" }, { "category": "external", "summary": "2029923", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2029923" }, { "category": "external", "summary": "2042404", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2042404" }, { "category": "external", "summary": "2044809", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2044809" }, { "category": "external", "summary": "2051505", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2051505" }, { "category": "external", "summary": "2060795", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2060795" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_0821.json" } ], "title": "Red Hat Security Advisory: kernel-rt security and bug fix update", "tracking": { "current_release_date": "2024-11-06T00:32:27+00:00", "generator": { "date": "2024-11-06T00:32:27+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2022:0821", "initial_release_date": "2022-03-10T15:15:21+00:00", "revision_history": [ { "date": "2022-03-10T15:15:21+00:00", "number": "1", "summary": "Initial version" }, { "date": "2022-03-10T15:15:22+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T00:32:27+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Real Time EUS (v. 8.2)", "product": { "name": "Red Hat Enterprise Linux Real Time EUS (v. 8.2)", "product_id": "RT-8.2.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_eus:8.2::realtime" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2)", "product": { "name": "Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2)", "product_id": "NFV-8.2.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_eus:8.2::nfv" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-0:4.18.0-193.79.1.rt13.129.el8_2.src", "product": { "name": "kernel-rt-0:4.18.0-193.79.1.rt13.129.el8_2.src", "product_id": "kernel-rt-0:4.18.0-193.79.1.rt13.129.el8_2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt@4.18.0-193.79.1.rt13.129.el8_2?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "product": { "name": "kernel-rt-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "product_id": "kernel-rt-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt@4.18.0-193.79.1.rt13.129.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-core-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "product": { "name": "kernel-rt-core-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "product_id": "kernel-rt-core-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-core@4.18.0-193.79.1.rt13.129.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "product": { "name": "kernel-rt-debug-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "product_id": "kernel-rt-debug-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug@4.18.0-193.79.1.rt13.129.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-core-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "product": { "name": "kernel-rt-debug-core-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "product_id": "kernel-rt-debug-core-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-core@4.18.0-193.79.1.rt13.129.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-devel-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "product": { "name": "kernel-rt-debug-devel-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "product_id": "kernel-rt-debug-devel-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-devel@4.18.0-193.79.1.rt13.129.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-modules-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "product": { "name": "kernel-rt-debug-modules-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "product_id": "kernel-rt-debug-modules-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-modules@4.18.0-193.79.1.rt13.129.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-modules-extra-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "product": { "name": "kernel-rt-debug-modules-extra-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "product_id": "kernel-rt-debug-modules-extra-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-modules-extra@4.18.0-193.79.1.rt13.129.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-devel-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "product": { "name": "kernel-rt-devel-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "product_id": "kernel-rt-devel-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-devel@4.18.0-193.79.1.rt13.129.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-modules-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "product": { "name": "kernel-rt-modules-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "product_id": "kernel-rt-modules-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-modules@4.18.0-193.79.1.rt13.129.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-modules-extra-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "product": { "name": "kernel-rt-modules-extra-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "product_id": "kernel-rt-modules-extra-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-modules-extra@4.18.0-193.79.1.rt13.129.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-debuginfo-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "product": { "name": "kernel-rt-debug-debuginfo-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "product_id": "kernel-rt-debug-debuginfo-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-debuginfo@4.18.0-193.79.1.rt13.129.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debuginfo-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "product": { "name": "kernel-rt-debuginfo-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "product_id": "kernel-rt-debuginfo-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debuginfo@4.18.0-193.79.1.rt13.129.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "product": { "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "product_id": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debuginfo-common-x86_64@4.18.0-193.79.1.rt13.129.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-kvm-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "product": { "name": "kernel-rt-debug-kvm-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "product_id": "kernel-rt-debug-kvm-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-kvm@4.18.0-193.79.1.rt13.129.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-kvm-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "product": { "name": "kernel-rt-kvm-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "product_id": "kernel-rt-kvm-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-kvm@4.18.0-193.79.1.rt13.129.el8_2?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:4.18.0-193.79.1.rt13.129.el8_2.src as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2)", "product_id": "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.79.1.rt13.129.el8_2.src" }, "product_reference": "kernel-rt-0:4.18.0-193.79.1.rt13.129.el8_2.src", "relates_to_product_reference": "NFV-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2)", "product_id": "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64" }, "product_reference": "kernel-rt-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "relates_to_product_reference": "NFV-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-core-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2)", "product_id": "NFV-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64" }, "product_reference": "kernel-rt-core-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "relates_to_product_reference": "NFV-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2)", "product_id": "NFV-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64" }, "product_reference": "kernel-rt-debug-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "relates_to_product_reference": "NFV-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-core-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2)", "product_id": "NFV-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64" }, "product_reference": "kernel-rt-debug-core-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "relates_to_product_reference": "NFV-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-debuginfo-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2)", "product_id": "NFV-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64" }, "product_reference": "kernel-rt-debug-debuginfo-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "relates_to_product_reference": "NFV-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-devel-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2)", "product_id": "NFV-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64" }, "product_reference": "kernel-rt-debug-devel-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "relates_to_product_reference": "NFV-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-kvm-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2)", "product_id": "NFV-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64" }, "product_reference": "kernel-rt-debug-kvm-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "relates_to_product_reference": "NFV-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2)", "product_id": "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64" }, "product_reference": "kernel-rt-debug-modules-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "relates_to_product_reference": "NFV-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-extra-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2)", "product_id": "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64" }, "product_reference": "kernel-rt-debug-modules-extra-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "relates_to_product_reference": "NFV-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2)", "product_id": "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64" }, "product_reference": "kernel-rt-debuginfo-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "relates_to_product_reference": "NFV-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2)", "product_id": "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64" }, "product_reference": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "relates_to_product_reference": "NFV-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-devel-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2)", "product_id": "NFV-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64" }, "product_reference": "kernel-rt-devel-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "relates_to_product_reference": "NFV-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-kvm-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2)", "product_id": "NFV-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64" }, "product_reference": "kernel-rt-kvm-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "relates_to_product_reference": "NFV-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2)", "product_id": "NFV-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64" }, "product_reference": "kernel-rt-modules-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "relates_to_product_reference": "NFV-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-extra-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2)", "product_id": "NFV-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64" }, "product_reference": "kernel-rt-modules-extra-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "relates_to_product_reference": "NFV-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:4.18.0-193.79.1.rt13.129.el8_2.src as a component of Red Hat Enterprise Linux Real Time EUS (v. 8.2)", "product_id": "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.79.1.rt13.129.el8_2.src" }, "product_reference": "kernel-rt-0:4.18.0-193.79.1.rt13.129.el8_2.src", "relates_to_product_reference": "RT-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 8.2)", "product_id": "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64" }, "product_reference": "kernel-rt-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "relates_to_product_reference": "RT-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-core-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 8.2)", "product_id": "RT-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64" }, "product_reference": "kernel-rt-core-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "relates_to_product_reference": "RT-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 8.2)", "product_id": "RT-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64" }, "product_reference": "kernel-rt-debug-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "relates_to_product_reference": "RT-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-core-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 8.2)", "product_id": "RT-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64" }, "product_reference": "kernel-rt-debug-core-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "relates_to_product_reference": "RT-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-debuginfo-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 8.2)", "product_id": "RT-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64" }, "product_reference": "kernel-rt-debug-debuginfo-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "relates_to_product_reference": "RT-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-devel-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 8.2)", "product_id": "RT-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64" }, "product_reference": "kernel-rt-debug-devel-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "relates_to_product_reference": "RT-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-kvm-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 8.2)", "product_id": "RT-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64" }, "product_reference": "kernel-rt-debug-kvm-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "relates_to_product_reference": "RT-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 8.2)", "product_id": "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64" }, "product_reference": "kernel-rt-debug-modules-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "relates_to_product_reference": "RT-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-extra-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 8.2)", "product_id": "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64" }, "product_reference": "kernel-rt-debug-modules-extra-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "relates_to_product_reference": "RT-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 8.2)", "product_id": "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64" }, "product_reference": "kernel-rt-debuginfo-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "relates_to_product_reference": "RT-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 8.2)", "product_id": "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64" }, "product_reference": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "relates_to_product_reference": "RT-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-devel-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 8.2)", "product_id": "RT-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64" }, "product_reference": "kernel-rt-devel-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "relates_to_product_reference": "RT-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-kvm-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 8.2)", "product_id": "RT-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64" }, "product_reference": "kernel-rt-kvm-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "relates_to_product_reference": "RT-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 8.2)", "product_id": "RT-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64" }, "product_reference": "kernel-rt-modules-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "relates_to_product_reference": "RT-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-extra-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 8.2)", "product_id": "RT-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64" }, "product_reference": "kernel-rt-modules-extra-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "relates_to_product_reference": "RT-8.2.0.Z.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-4083", "cwe": { "id": "CWE-362", "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)" }, "discovery_date": "2021-12-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2029923" } ], "notes": [ { "category": "description", "text": "A read-after-free memory flaw was found in the Linux kernel\u0027s garbage collection for Unix domain socket file handlers in the way users call close() and fget() simultaneously and can potentially trigger a race condition. This flaw allows a local user to crash the system or escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: fget: check that the fd still exists after getting a ref to it", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.79.1.rt13.129.el8_2.src", "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.79.1.rt13.129.el8_2.src", "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-4083" }, { "category": "external", "summary": "RHBZ#2029923", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2029923" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-4083", "url": "https://www.cve.org/CVERecord?id=CVE-2021-4083" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-4083", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4083" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=054aa8d439b9", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=054aa8d439b9" } ], "release_date": "2021-12-03T08:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-03-10T15:15:21+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.79.1.rt13.129.el8_2.src", "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.79.1.rt13.129.el8_2.src", "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0821" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.", "product_ids": [ "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.79.1.rt13.129.el8_2.src", "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.79.1.rt13.129.el8_2.src", "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.4, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.79.1.rt13.129.el8_2.src", "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.79.1.rt13.129.el8_2.src", "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: fget: check that the fd still exists after getting a ref to it" }, { "cve": "CVE-2022-0330", "cwe": { "id": "CWE-281", "name": "Improper Preservation of Permissions" }, "discovery_date": "2022-01-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2042404" } ], "notes": [ { "category": "description", "text": "A random memory access flaw was found in the Linux kernel\u2019s GPU i915 kernel driver functionality in the way a user may run malicious code on the GPU. This flaw allows a local user to crash the system or escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: possible privileges escalation due to missing TLB flush", "title": "Vulnerability summary" }, { "category": "other", "text": "For the Red Hat Enterprise Linux default configuration, the issue occurs only if a local user is running malicious code on GPU. The GPU is used and the user is required to have privileges to access the i915 Intel GPU.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.79.1.rt13.129.el8_2.src", "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.79.1.rt13.129.el8_2.src", "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-0330" }, { "category": "external", "summary": "RHBZ#2042404", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2042404" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-0330", "url": "https://www.cve.org/CVERecord?id=CVE-2022-0330" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0330", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0330" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2022/01/25/12", "url": "https://www.openwall.com/lists/oss-security/2022/01/25/12" } ], "release_date": "2022-01-25T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-03-10T15:15:21+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.79.1.rt13.129.el8_2.src", "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.79.1.rt13.129.el8_2.src", "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0821" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.", "product_ids": [ "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.79.1.rt13.129.el8_2.src", "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.79.1.rt13.129.el8_2.src", "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.79.1.rt13.129.el8_2.src", "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.79.1.rt13.129.el8_2.src", "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: possible privileges escalation due to missing TLB flush" }, { "acknowledgments": [ { "names": [ "Yiqi Sun" ], "organization": "Nebula Lab" }, { "names": [ "Kevin Wang" ], "organization": "Huawei" } ], "cve": "CVE-2022-0492", "cwe": { "id": "CWE-862", "name": "Missing Authorization" }, "discovery_date": "2022-02-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2051505" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in the Linux kernel\u2019s cgroup_release_agent_write in the kernel/cgroup/cgroup-v1.c function. This flaw, under certain circumstances, allows the use of the cgroups v1 release_agent feature to escalate privileges and bypass the namespace isolation unexpectedly.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: cgroups v1 release_agent feature may allow privilege escalation", "title": "Vulnerability summary" }, { "category": "other", "text": "In the OpenShift Container Platform (OCP) the container escape and privilege escalation caused by the CVE-2022-0492 vulnerability are blocked by the SELinux policy enabled (by default) on the OCP cluster nodes.\n\nRed Hat Virtualization requires SELinux running in enforcing mode[1] on all hypervisors and managers, which blocks this vulnerability.\n\n1. https://access.redhat.com/solutions/499473", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.79.1.rt13.129.el8_2.src", "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.79.1.rt13.129.el8_2.src", "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-0492" }, { "category": "external", "summary": "RHBZ#2051505", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2051505" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-0492", "url": "https://www.cve.org/CVERecord?id=CVE-2022-0492" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0492", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0492" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=24f6008564183aa120d07c03d9289519c2fe02af", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=24f6008564183aa120d07c03d9289519c2fe02af" } ], "release_date": "2022-02-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-03-10T15:15:21+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.79.1.rt13.129.el8_2.src", "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.79.1.rt13.129.el8_2.src", "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0821" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.", "product_ids": [ "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.79.1.rt13.129.el8_2.src", "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.79.1.rt13.129.el8_2.src", "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.79.1.rt13.129.el8_2.src", "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.79.1.rt13.129.el8_2.src", "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: cgroups v1 release_agent feature may allow privilege escalation" }, { "acknowledgments": [ { "names": [ "Max Kellermann" ], "organization": "CM4all" } ], "cve": "CVE-2022-0847", "cwe": { "id": "CWE-909", "name": "Missing Initialization of Resource" }, "discovery_date": "2022-03-04T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2060795" } ], "notes": [ { "category": "description", "text": "A flaw was found in the way the \"flags\" member of the new pipe buffer structure was lacking proper initialization in copy_page_to_iter_pipe and push_pipe functions in the Linux kernel and could thus contain stale values. An unprivileged local user could use this flaw to write to pages in the page cache backed by read only files and as such escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: improper initialization of the \"flags\" member of the new pipe_buffer", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security is aware of this issue. Updates will be released as they become available.\n\nNote that PIPE_BUF_FLAG_CAN_MERGE flag attack vector is not available in Red Hat Enterprise Linux 8 and thus the currently known exploits leveraging this flag do not work. The underlying issue (lack of proper pipe_buffer structure initialization) is still present though and other novel ways leading to successful exploitation cannot be fully ruled out.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.79.1.rt13.129.el8_2.src", "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.79.1.rt13.129.el8_2.src", "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-0847" }, { "category": "external", "summary": "RHBZ#2060795", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2060795" }, { "category": "external", "summary": "RHSB-2022-002", "url": "https://access.redhat.com/security/vulnerabilities/RHSB-2022-002" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-0847", "url": "https://www.cve.org/CVERecord?id=CVE-2022-0847" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0847", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0847" }, { "category": "external", "summary": "https://dirtypipe.cm4all.com/", "url": "https://dirtypipe.cm4all.com/" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/lib/iov_iter.c?id=9d2231c5d74e13b2a0546fee6737ee4446017903", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/lib/iov_iter.c?id=9d2231c5d74e13b2a0546fee6737ee4446017903" }, { "category": "external", "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog", "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog" } ], "release_date": "2022-03-07T12:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-03-10T15:15:21+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.79.1.rt13.129.el8_2.src", "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.79.1.rt13.129.el8_2.src", "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0821" }, { "category": "workaround", "details": "Currently there is no mitigation available for this flaw. Customers should update to fixed packages, once they are available.", "product_ids": [ "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.79.1.rt13.129.el8_2.src", "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.79.1.rt13.129.el8_2.src", "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.79.1.rt13.129.el8_2.src", "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.79.1.rt13.129.el8_2.src", "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64" ] } ], "threats": [ { "category": "exploit_status", "date": "2022-04-25T00:00:00+00:00", "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog" }, { "category": "impact", "details": "Important" } ], "title": "kernel: improper initialization of the \"flags\" member of the new pipe_buffer" }, { "cve": "CVE-2022-22942", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2022-01-24T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2044809" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw was found in the Linux kernel\u2019s vmw_execbuf_copy_fence_user function in drivers/gpu/drm/vmwgfx/vmwgfx_execbuf.c in vmwgfx. This flaw allows a local attacker with user privileges to cause a privilege escalation problem.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: failing usercopy allows for use-after-free exploitation", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.79.1.rt13.129.el8_2.src", "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.79.1.rt13.129.el8_2.src", "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-22942" }, { "category": "external", "summary": "RHBZ#2044809", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2044809" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-22942", "url": "https://www.cve.org/CVERecord?id=CVE-2022-22942" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-22942", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-22942" } ], "release_date": "2022-01-27T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-03-10T15:15:21+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.79.1.rt13.129.el8_2.src", "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.79.1.rt13.129.el8_2.src", "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0821" }, { "category": "workaround", "details": "Mitigation for this issue is to skip loading the affected module vmwgfx onto the system until we have a fix available. This can be done by a blacklist mechanism and ensures the driver is not loaded at the boot time.\n~~~\nHow do I blacklist a kernel module to prevent it from loading automatically?\nhttps://access.redhat.com/solutions/41278 \n~~~", "product_ids": [ "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.79.1.rt13.129.el8_2.src", "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.79.1.rt13.129.el8_2.src", "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.79.1.rt13.129.el8_2.src", "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.79.1.rt13.129.el8_2.src", "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.79.1.rt13.129.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: failing usercopy allows for use-after-free exploitation" } ] }
rhsa-2022_0771
Vulnerability from csaf_redhat
Published
2022-03-08 15:04
Modified
2024-11-06 00:32
Summary
Red Hat Security Advisory: kernel-rt security and bug fix update
Notes
Topic
An update for kernel-rt is now available for Red Hat Enterprise Linux 8.4 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.
Security Fix(es):
* kernel: Use After Free in unix_gc() which could result in a local privilege escalation (CVE-2021-0920)
* kernel: use-after-free in RDMA listen() (CVE-2021-4028)
* kernel: possible privileges escalation due to missing TLB flush (CVE-2022-0330)
* kernel: remote stack overflow via kernel panic on systems using TIPC may lead to DoS (CVE-2022-0435)
* kernel: failing usercopy allows for use-after-free exploitation (CVE-2022-22942)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* kernel-rt: update RT source tree to the RHEL-8.4.z7 source tree (BZ#2042461)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel-rt is now available for Red Hat Enterprise Linux 8.4 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.\n\nSecurity Fix(es):\n\n* kernel: Use After Free in unix_gc() which could result in a local privilege escalation (CVE-2021-0920)\n\n* kernel: use-after-free in RDMA listen() (CVE-2021-4028)\n\n* kernel: possible privileges escalation due to missing TLB flush (CVE-2022-0330)\n\n* kernel: remote stack overflow via kernel panic on systems using TIPC may lead to DoS (CVE-2022-0435)\n\n* kernel: failing usercopy allows for use-after-free exploitation (CVE-2022-22942)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* kernel-rt: update RT source tree to the RHEL-8.4.z7 source tree (BZ#2042461)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2022:0771", "url": "https://access.redhat.com/errata/RHSA-2022:0771" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2027201", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2027201" }, { "category": "external", "summary": "2031930", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2031930" }, { "category": "external", "summary": "2042404", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2042404" }, { "category": "external", "summary": "2044809", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2044809" }, { "category": "external", "summary": "2048738", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2048738" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_0771.json" } ], "title": "Red Hat Security Advisory: kernel-rt security and bug fix update", "tracking": { "current_release_date": "2024-11-06T00:32:43+00:00", "generator": { "date": "2024-11-06T00:32:43+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2022:0771", "initial_release_date": "2022-03-08T15:04:55+00:00", "revision_history": [ { "date": "2022-03-08T15:04:55+00:00", "number": "1", "summary": "Initial version" }, { "date": "2022-03-08T15:04:55+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T00:32:43+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux NFV EUS (v.8.4)", "product": { "name": "Red Hat Enterprise Linux NFV EUS (v.8.4)", "product_id": "NFV-8.4.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_eus:8.4::nfv" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux RT EUS (v.8.4)", "product": { "name": "Red Hat Enterprise Linux RT EUS (v.8.4)", "product_id": "RT-8.4.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_eus:8.4::realtime" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.src", "product": { "name": "kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.src", "product_id": "kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt@4.18.0-305.40.1.rt7.112.el8_4?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "product": { "name": "kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "product_id": "kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt@4.18.0-305.40.1.rt7.112.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "product": { "name": "kernel-rt-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "product_id": "kernel-rt-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-core@4.18.0-305.40.1.rt7.112.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "product": { "name": "kernel-rt-debug-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "product_id": "kernel-rt-debug-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug@4.18.0-305.40.1.rt7.112.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "product": { "name": "kernel-rt-debug-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "product_id": "kernel-rt-debug-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-core@4.18.0-305.40.1.rt7.112.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "product": { "name": "kernel-rt-debug-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "product_id": "kernel-rt-debug-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-devel@4.18.0-305.40.1.rt7.112.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "product": { "name": "kernel-rt-debug-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "product_id": "kernel-rt-debug-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-kvm@4.18.0-305.40.1.rt7.112.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "product": { "name": "kernel-rt-debug-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "product_id": "kernel-rt-debug-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-modules@4.18.0-305.40.1.rt7.112.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "product": { "name": "kernel-rt-debug-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "product_id": "kernel-rt-debug-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-modules-extra@4.18.0-305.40.1.rt7.112.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "product": { "name": "kernel-rt-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "product_id": "kernel-rt-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-devel@4.18.0-305.40.1.rt7.112.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "product": { "name": "kernel-rt-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "product_id": "kernel-rt-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-kvm@4.18.0-305.40.1.rt7.112.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "product": { "name": "kernel-rt-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "product_id": "kernel-rt-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-modules@4.18.0-305.40.1.rt7.112.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "product": { "name": "kernel-rt-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "product_id": "kernel-rt-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-modules-extra@4.18.0-305.40.1.rt7.112.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "product": { "name": "kernel-rt-debug-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "product_id": "kernel-rt-debug-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-debuginfo@4.18.0-305.40.1.rt7.112.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "product": { "name": "kernel-rt-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "product_id": "kernel-rt-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debuginfo@4.18.0-305.40.1.rt7.112.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "product": { "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "product_id": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debuginfo-common-x86_64@4.18.0-305.40.1.rt7.112.el8_4?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.src as a component of Red Hat Enterprise Linux NFV EUS (v.8.4)", "product_id": "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.src" }, "product_reference": "kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.src", "relates_to_product_reference": "NFV-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV EUS (v.8.4)", "product_id": "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64" }, "product_reference": "kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "relates_to_product_reference": "NFV-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV EUS (v.8.4)", "product_id": "NFV-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64" }, "product_reference": "kernel-rt-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "relates_to_product_reference": "NFV-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV EUS (v.8.4)", "product_id": "NFV-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64" }, "product_reference": "kernel-rt-debug-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "relates_to_product_reference": "NFV-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV EUS (v.8.4)", "product_id": "NFV-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64" }, "product_reference": "kernel-rt-debug-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "relates_to_product_reference": "NFV-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV EUS (v.8.4)", "product_id": "NFV-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64" }, "product_reference": "kernel-rt-debug-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "relates_to_product_reference": "NFV-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV EUS (v.8.4)", "product_id": "NFV-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64" }, "product_reference": "kernel-rt-debug-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "relates_to_product_reference": "NFV-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV EUS (v.8.4)", "product_id": "NFV-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64" }, "product_reference": "kernel-rt-debug-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "relates_to_product_reference": "NFV-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV EUS (v.8.4)", "product_id": "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64" }, "product_reference": "kernel-rt-debug-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "relates_to_product_reference": "NFV-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV EUS (v.8.4)", "product_id": "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64" }, "product_reference": "kernel-rt-debug-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "relates_to_product_reference": "NFV-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV EUS (v.8.4)", "product_id": "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64" }, "product_reference": "kernel-rt-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "relates_to_product_reference": "NFV-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV EUS (v.8.4)", "product_id": "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64" }, "product_reference": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "relates_to_product_reference": "NFV-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV EUS (v.8.4)", "product_id": "NFV-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64" }, "product_reference": "kernel-rt-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "relates_to_product_reference": "NFV-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV EUS (v.8.4)", "product_id": "NFV-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64" }, "product_reference": "kernel-rt-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "relates_to_product_reference": "NFV-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV EUS (v.8.4)", "product_id": "NFV-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64" }, "product_reference": "kernel-rt-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "relates_to_product_reference": "NFV-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV EUS (v.8.4)", "product_id": "NFV-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64" }, "product_reference": "kernel-rt-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "relates_to_product_reference": "NFV-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.src as a component of Red Hat Enterprise Linux RT EUS (v.8.4)", "product_id": "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.src" }, "product_reference": "kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.src", "relates_to_product_reference": "RT-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT EUS (v.8.4)", "product_id": "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64" }, "product_reference": "kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "relates_to_product_reference": "RT-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT EUS (v.8.4)", "product_id": "RT-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64" }, "product_reference": "kernel-rt-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "relates_to_product_reference": "RT-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT EUS (v.8.4)", "product_id": "RT-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64" }, "product_reference": "kernel-rt-debug-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "relates_to_product_reference": "RT-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT EUS (v.8.4)", "product_id": "RT-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64" }, "product_reference": "kernel-rt-debug-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "relates_to_product_reference": "RT-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT EUS (v.8.4)", "product_id": "RT-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64" }, "product_reference": "kernel-rt-debug-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "relates_to_product_reference": "RT-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT EUS (v.8.4)", "product_id": "RT-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64" }, "product_reference": "kernel-rt-debug-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "relates_to_product_reference": "RT-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT EUS (v.8.4)", "product_id": "RT-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64" }, "product_reference": "kernel-rt-debug-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "relates_to_product_reference": "RT-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT EUS (v.8.4)", "product_id": "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64" }, "product_reference": "kernel-rt-debug-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "relates_to_product_reference": "RT-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT EUS (v.8.4)", "product_id": "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64" }, "product_reference": "kernel-rt-debug-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "relates_to_product_reference": "RT-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT EUS (v.8.4)", "product_id": "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64" }, "product_reference": "kernel-rt-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "relates_to_product_reference": "RT-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT EUS (v.8.4)", "product_id": "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64" }, "product_reference": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "relates_to_product_reference": "RT-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT EUS (v.8.4)", "product_id": "RT-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64" }, "product_reference": "kernel-rt-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "relates_to_product_reference": "RT-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT EUS (v.8.4)", "product_id": "RT-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64" }, "product_reference": "kernel-rt-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "relates_to_product_reference": "RT-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT EUS (v.8.4)", "product_id": "RT-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64" }, "product_reference": "kernel-rt-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "relates_to_product_reference": "RT-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT EUS (v.8.4)", "product_id": "RT-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64" }, "product_reference": "kernel-rt-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "relates_to_product_reference": "RT-8.4.0.Z.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-0920", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2021-12-13T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2031930" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in unix_dgram_recvmsg in net/unix/af_unix.c in the Linux kernel\u0027s garbage collection for Unix domain socket file handlers. In this flaw, a missing cleanup may lead to a use-after-free due to a race problem. This flaw allows a local user to crash the system or escalate their privileges on the system.\r\n\r\nA read-after-free memory flaw was found in the Linux kernel\u0027s garbage collection for Unix domain socket file handlers in the way users call close() and fget() simultaneously and can potentially trigger a race condition. This flaw allows a local user to crash the system or escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Use After Free in unix_gc() which could result in a local privilege escalation", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.src", "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.src", "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-0920" }, { "category": "external", "summary": "RHBZ#2031930", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2031930" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-0920", "url": "https://www.cve.org/CVERecord?id=CVE-2021-0920" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-0920", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-0920" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cbcf01128d0a92e131bd09f1688fe032480b65ca", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cbcf01128d0a92e131bd09f1688fe032480b65ca" }, { "category": "external", "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog", "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog" } ], "release_date": "2021-07-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-03-08T15:04:55+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.src", "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.src", "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0771" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.", "product_ids": [ "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.src", "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.src", "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.4, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.src", "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.src", "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64" ] } ], "threats": [ { "category": "exploit_status", "date": "2022-05-23T00:00:00+00:00", "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog" }, { "category": "impact", "details": "Important" } ], "title": "kernel: Use After Free in unix_gc() which could result in a local privilege escalation" }, { "acknowledgments": [ { "names": [ "Hao Sun" ] } ], "cve": "CVE-2021-4028", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2021-11-29T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2027201" } ], "notes": [ { "category": "description", "text": "A flaw in the Linux kernel\u0027s implementation of RDMA communications manager listener code allowed an attacker with local access to setup a socket to listen on a high port allowing for a list element to be used after free. Given the ability to execute code, a local attacker could leverage this use-after-free to crash the system or possibly escalate privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: use-after-free in RDMA listen()", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.src", "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.src", "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-4028" }, { "category": "external", "summary": "RHBZ#2027201", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2027201" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-4028", "url": "https://www.cve.org/CVERecord?id=CVE-2021-4028" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-4028", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4028" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=bc0bdc5afaa74", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=bc0bdc5afaa74" }, { "category": "external", "summary": "https://lkml.org/lkml/2021/10/4/697", "url": "https://lkml.org/lkml/2021/10/4/697" } ], "release_date": "2021-10-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-03-08T15:04:55+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.src", "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.src", "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0771" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options does not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.src", "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.src", "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.src", "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.src", "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: use-after-free in RDMA listen()" }, { "cve": "CVE-2022-0330", "cwe": { "id": "CWE-281", "name": "Improper Preservation of Permissions" }, "discovery_date": "2022-01-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2042404" } ], "notes": [ { "category": "description", "text": "A random memory access flaw was found in the Linux kernel\u2019s GPU i915 kernel driver functionality in the way a user may run malicious code on the GPU. This flaw allows a local user to crash the system or escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: possible privileges escalation due to missing TLB flush", "title": "Vulnerability summary" }, { "category": "other", "text": "For the Red Hat Enterprise Linux default configuration, the issue occurs only if a local user is running malicious code on GPU. The GPU is used and the user is required to have privileges to access the i915 Intel GPU.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.src", "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.src", "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-0330" }, { "category": "external", "summary": "RHBZ#2042404", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2042404" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-0330", "url": "https://www.cve.org/CVERecord?id=CVE-2022-0330" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0330", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0330" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2022/01/25/12", "url": "https://www.openwall.com/lists/oss-security/2022/01/25/12" } ], "release_date": "2022-01-25T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-03-08T15:04:55+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.src", "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.src", "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0771" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.", "product_ids": [ "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.src", "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.src", "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.src", "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.src", "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: possible privileges escalation due to missing TLB flush" }, { "cve": "CVE-2022-0435", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2022-01-31T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2048738" } ], "notes": [ { "category": "description", "text": "A stack overflow flaw was found in the Linux kernel\u2019s TIPC protocol functionality in the way a user sends a packet with malicious content where the number of domain member nodes is higher than the 64 allowed. This flaw allows a remote user to crash the system or possibly escalate their privileges if they have access to the TIPC network.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: remote stack overflow via kernel panic on systems using TIPC may lead to DoS", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat recommends to use TIPC Encryption to secure TIPC procotol\u0027s payload or use transport level to separate and/or secure (by both encrypting and authenticating via eg. IPSec/MACSec) the communication between nodes.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.src", "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.src", "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-0435" }, { "category": "external", "summary": "RHBZ#2048738", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2048738" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-0435", "url": "https://www.cve.org/CVERecord?id=CVE-2022-0435" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0435", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0435" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2022/02/10/1", "url": "https://www.openwall.com/lists/oss-security/2022/02/10/1" } ], "release_date": "2022-02-10T14:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-03-08T15:04:55+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.src", "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.src", "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0771" }, { "category": "workaround", "details": "The TIPC module will NOT be automatically loaded. When required, administrative action is needed to explicitly load this module.\n\nLoading the module can be prevented with the following instructions:\n# echo \"install tipc /bin/true\" \u003e\u003e /etc/modprobe.d/disable-tipc.conf\nThe system will need to be restarted if the tipc module is loaded. In most circumstances, the TIPC kernel module will be unable to be unloaded while any network interfaces are active and the protocol is in use.\n\nIf the system requires this module to work correctly, this mitigation may not be suitable.", "product_ids": [ "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.src", "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.src", "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.src", "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.src", "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: remote stack overflow via kernel panic on systems using TIPC may lead to DoS" }, { "cve": "CVE-2022-22942", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2022-01-24T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2044809" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw was found in the Linux kernel\u2019s vmw_execbuf_copy_fence_user function in drivers/gpu/drm/vmwgfx/vmwgfx_execbuf.c in vmwgfx. This flaw allows a local attacker with user privileges to cause a privilege escalation problem.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: failing usercopy allows for use-after-free exploitation", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.src", "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.src", "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-22942" }, { "category": "external", "summary": "RHBZ#2044809", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2044809" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-22942", "url": "https://www.cve.org/CVERecord?id=CVE-2022-22942" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-22942", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-22942" } ], "release_date": "2022-01-27T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-03-08T15:04:55+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.src", "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.src", "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0771" }, { "category": "workaround", "details": "Mitigation for this issue is to skip loading the affected module vmwgfx onto the system until we have a fix available. This can be done by a blacklist mechanism and ensures the driver is not loaded at the boot time.\n~~~\nHow do I blacklist a kernel module to prevent it from loading automatically?\nhttps://access.redhat.com/solutions/41278 \n~~~", "product_ids": [ "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.src", "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.src", "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.src", "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.src", "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: failing usercopy allows for use-after-free exploitation" } ] }
rhsa-2022_0841
Vulnerability from csaf_redhat
Published
2022-03-14 09:24
Modified
2024-11-06 00:33
Summary
Red Hat Security Advisory: Red Hat Virtualization Host security and bug fix update [ovirt-4.4.10] Async #1
Notes
Topic
An update for redhat-release-virtualization-host and redhat-virtualization-host is now available for Red Hat Virtualization 4 for Red Hat Enterprise Linux 8.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The redhat-virtualization-host packages provide the Red Hat Virtualization Host. These packages include redhat-release-virtualization-host, ovirt-node, and rhev-hypervisor. Red Hat Virtualization Hosts (RHVH) are installed using a special build of Red Hat Enterprise Linux with only the packages required to host virtual machines. RHVH features a Cockpit user interface for monitoring the host's resources and performing administrative tasks.
Security Fix(es):
* kernel: improper initialization of the "flags" member of the new pipe_buffer (CVE-2022-0847)
* kernel: Use After Free in unix_gc() which could result in a local privilege escalation (CVE-2021-0920)
* kernel: local privilege escalation by exploiting the fsconfig syscall parameter leads to container breakout (CVE-2021-4154)
* kernel: possible privileges escalation due to missing TLB flush (CVE-2022-0330)
* kernel: remote stack overflow via kernel panic on systems using TIPC may lead to DoS (CVE-2022-0435)
* kernel: failing usercopy allows for use-after-free exploitation (CVE-2022-22942)
* cyrus-sasl: failure to properly escape SQL input allows an attacker to execute arbitrary SQL commands (CVE-2022-24407)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for redhat-release-virtualization-host and redhat-virtualization-host is now available for Red Hat Virtualization 4 for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The redhat-virtualization-host packages provide the Red Hat Virtualization Host. These packages include redhat-release-virtualization-host, ovirt-node, and rhev-hypervisor. Red Hat Virtualization Hosts (RHVH) are installed using a special build of Red Hat Enterprise Linux with only the packages required to host virtual machines. RHVH features a Cockpit user interface for monitoring the host\u0027s resources and performing administrative tasks.\n\nSecurity Fix(es):\n\n* kernel: improper initialization of the \"flags\" member of the new pipe_buffer (CVE-2022-0847)\n\n* kernel: Use After Free in unix_gc() which could result in a local privilege escalation (CVE-2021-0920)\n\n* kernel: local privilege escalation by exploiting the fsconfig syscall parameter leads to container breakout (CVE-2021-4154)\n\n* kernel: possible privileges escalation due to missing TLB flush (CVE-2022-0330)\n\n* kernel: remote stack overflow via kernel panic on systems using TIPC may lead to DoS (CVE-2022-0435)\n\n* kernel: failing usercopy allows for use-after-free exploitation (CVE-2022-22942)\n\n* cyrus-sasl: failure to properly escape SQL input allows an attacker to execute arbitrary SQL commands (CVE-2022-24407)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2022:0841", "url": "https://access.redhat.com/errata/RHSA-2022:0841" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://access.redhat.com/security/vulnerabilities/RHSB-2022-002", "url": "https://access.redhat.com/security/vulnerabilities/RHSB-2022-002" }, { "category": "external", "summary": "2031930", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2031930" }, { "category": "external", "summary": "2034514", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034514" }, { "category": "external", "summary": "2042404", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2042404" }, { "category": "external", "summary": "2044809", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2044809" }, { "category": "external", "summary": "2048738", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2048738" }, { "category": "external", "summary": "2055326", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2055326" }, { "category": "external", "summary": "2060795", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2060795" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_0841.json" } ], "title": "Red Hat Security Advisory: Red Hat Virtualization Host security and bug fix update [ovirt-4.4.10] Async #1", "tracking": { "current_release_date": "2024-11-06T00:33:35+00:00", "generator": { "date": "2024-11-06T00:33:35+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2022:0841", "initial_release_date": "2022-03-14T09:24:59+00:00", "revision_history": [ { "date": "2022-03-14T09:24:59+00:00", "number": "1", "summary": "Initial version" }, { "date": "2022-03-14T09:24:59+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T00:33:35+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "RHEL 8-based RHEV-H for RHEV 4 (build requirements)", "product": { "name": "RHEL 8-based RHEV-H for RHEV 4 (build requirements)", "product_id": "8Base-RHV-HypervisorBuild-4", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhev_hypervisor:4.4::el8" } } }, { "category": "product_name", "name": "Red Hat Virtualization 4 Hypervisor for RHEL 8", "product": { "name": "Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhev_hypervisor:4.4::el8" } } } ], "category": "product_family", "name": "Red Hat Virtualization" }, { "branches": [ { "category": "product_version", "name": "redhat-release-virtualization-host-0:4.4.10-2.el8ev.src", "product": { "name": "redhat-release-virtualization-host-0:4.4.10-2.el8ev.src", "product_id": "redhat-release-virtualization-host-0:4.4.10-2.el8ev.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-release-virtualization-host@4.4.10-2.el8ev?arch=src" } } }, { "category": "product_version", "name": "redhat-virtualization-host-0:4.4.10-202203101736_8.5.src", "product": { "name": "redhat-virtualization-host-0:4.4.10-202203101736_8.5.src", "product_id": "redhat-virtualization-host-0:4.4.10-202203101736_8.5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-virtualization-host@4.4.10-202203101736_8.5?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "redhat-release-virtualization-host-0:4.4.10-2.el8ev.x86_64", "product": { "name": "redhat-release-virtualization-host-0:4.4.10-2.el8ev.x86_64", "product_id": "redhat-release-virtualization-host-0:4.4.10-2.el8ev.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-release-virtualization-host@4.4.10-2.el8ev?arch=x86_64" } } }, { "category": "product_version", "name": "redhat-release-virtualization-host-content-0:4.4.10-2.el8ev.x86_64", "product": { "name": "redhat-release-virtualization-host-content-0:4.4.10-2.el8ev.x86_64", "product_id": "redhat-release-virtualization-host-content-0:4.4.10-2.el8ev.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-release-virtualization-host-content@4.4.10-2.el8ev?arch=x86_64" } } }, { "category": "product_version", "name": "redhat-virtualization-host-image-update-0:4.4.10-202203101736_8.5.x86_64", "product": { "name": "redhat-virtualization-host-image-update-0:4.4.10-202203101736_8.5.x86_64", "product_id": "redhat-virtualization-host-image-update-0:4.4.10-202203101736_8.5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-virtualization-host-image-update@4.4.10-202203101736_8.5?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "redhat-virtualization-host-image-update-placeholder-0:4.4.10-2.el8ev.noarch", "product": { "name": "redhat-virtualization-host-image-update-placeholder-0:4.4.10-2.el8ev.noarch", "product_id": "redhat-virtualization-host-image-update-placeholder-0:4.4.10-2.el8ev.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-virtualization-host-image-update-placeholder@4.4.10-2.el8ev?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "redhat-virtualization-host-0:4.4.10-202203101736_8.5.src as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.4.10-202203101736_8.5.src" }, "product_reference": "redhat-virtualization-host-0:4.4.10-202203101736_8.5.src", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-virtualization-host-image-update-0:4.4.10-202203101736_8.5.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.4.10-202203101736_8.5.x86_64" }, "product_reference": "redhat-virtualization-host-image-update-0:4.4.10-202203101736_8.5.x86_64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-release-virtualization-host-0:4.4.10-2.el8ev.src as a component of RHEL 8-based RHEV-H for RHEV 4 (build requirements)", "product_id": "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.src" }, "product_reference": "redhat-release-virtualization-host-0:4.4.10-2.el8ev.src", "relates_to_product_reference": "8Base-RHV-HypervisorBuild-4" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-release-virtualization-host-0:4.4.10-2.el8ev.x86_64 as a component of RHEL 8-based RHEV-H for RHEV 4 (build requirements)", "product_id": "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.x86_64" }, "product_reference": "redhat-release-virtualization-host-0:4.4.10-2.el8ev.x86_64", "relates_to_product_reference": "8Base-RHV-HypervisorBuild-4" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-release-virtualization-host-content-0:4.4.10-2.el8ev.x86_64 as a component of RHEL 8-based RHEV-H for RHEV 4 (build requirements)", "product_id": "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-content-0:4.4.10-2.el8ev.x86_64" }, "product_reference": "redhat-release-virtualization-host-content-0:4.4.10-2.el8ev.x86_64", "relates_to_product_reference": "8Base-RHV-HypervisorBuild-4" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-virtualization-host-image-update-placeholder-0:4.4.10-2.el8ev.noarch as a component of RHEL 8-based RHEV-H for RHEV 4 (build requirements)", "product_id": "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.4.10-2.el8ev.noarch" }, "product_reference": "redhat-virtualization-host-image-update-placeholder-0:4.4.10-2.el8ev.noarch", "relates_to_product_reference": "8Base-RHV-HypervisorBuild-4" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-0920", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2021-12-13T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.src", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-content-0:4.4.10-2.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.4.10-2.el8ev.noarch" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2031930" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in unix_dgram_recvmsg in net/unix/af_unix.c in the Linux kernel\u0027s garbage collection for Unix domain socket file handlers. In this flaw, a missing cleanup may lead to a use-after-free due to a race problem. This flaw allows a local user to crash the system or escalate their privileges on the system.\r\n\r\nA read-after-free memory flaw was found in the Linux kernel\u0027s garbage collection for Unix domain socket file handlers in the way users call close() and fget() simultaneously and can potentially trigger a race condition. This flaw allows a local user to crash the system or escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Use After Free in unix_gc() which could result in a local privilege escalation", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.4.10-202203101736_8.5.src", "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.4.10-202203101736_8.5.x86_64" ], "known_not_affected": [ "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.src", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-content-0:4.4.10-2.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.4.10-2.el8ev.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-0920" }, { "category": "external", "summary": "RHBZ#2031930", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2031930" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-0920", "url": "https://www.cve.org/CVERecord?id=CVE-2021-0920" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-0920", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-0920" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cbcf01128d0a92e131bd09f1688fe032480b65ca", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cbcf01128d0a92e131bd09f1688fe032480b65ca" }, { "category": "external", "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog", "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog" } ], "release_date": "2021-07-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-03-14T09:24:59+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/2974891", "product_ids": [ "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.4.10-202203101736_8.5.src", "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.4.10-202203101736_8.5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0841" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.", "product_ids": [ "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.4.10-202203101736_8.5.src", "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.4.10-202203101736_8.5.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.src", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-content-0:4.4.10-2.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.4.10-2.el8ev.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.4, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.4.10-202203101736_8.5.src", "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.4.10-202203101736_8.5.x86_64" ] } ], "threats": [ { "category": "exploit_status", "date": "2022-05-23T00:00:00+00:00", "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog" }, { "category": "impact", "details": "Important" } ], "title": "kernel: Use After Free in unix_gc() which could result in a local privilege escalation" }, { "cve": "CVE-2021-4154", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2021-12-17T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.src", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-content-0:4.4.10-2.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.4.10-2.el8ev.noarch" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2034514" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw was found in cgroup1_parse_param in kernel/cgroup/cgroup-v1.c in the Linux kernel\u0027s cgroup v1 parser. A local attacker with a user privilege could cause a privilege escalation by exploiting the fsconfig syscall parameter leading to a container breakout and a denial of service on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: local privilege escalation by exploiting the fsconfig syscall parameter leads to container breakout", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.4.10-202203101736_8.5.src", "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.4.10-202203101736_8.5.x86_64" ], "known_not_affected": [ "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.src", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-content-0:4.4.10-2.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.4.10-2.el8ev.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-4154" }, { "category": "external", "summary": "RHBZ#2034514", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034514" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-4154", "url": "https://www.cve.org/CVERecord?id=CVE-2021-4154" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-4154", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4154" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=3b0462726e7ef281c35a7a4ae33e93ee2bc9975b", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=3b0462726e7ef281c35a7a4ae33e93ee2bc9975b" } ], "release_date": "2021-12-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-03-14T09:24:59+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/2974891", "product_ids": [ "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.4.10-202203101736_8.5.src", "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.4.10-202203101736_8.5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0841" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.", "product_ids": [ "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.4.10-202203101736_8.5.src", "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.4.10-202203101736_8.5.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.src", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-content-0:4.4.10-2.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.4.10-2.el8ev.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.4.10-202203101736_8.5.src", "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.4.10-202203101736_8.5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: local privilege escalation by exploiting the fsconfig syscall parameter leads to container breakout" }, { "cve": "CVE-2022-0330", "cwe": { "id": "CWE-281", "name": "Improper Preservation of Permissions" }, "discovery_date": "2022-01-19T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.src", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-content-0:4.4.10-2.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.4.10-2.el8ev.noarch" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2042404" } ], "notes": [ { "category": "description", "text": "A random memory access flaw was found in the Linux kernel\u2019s GPU i915 kernel driver functionality in the way a user may run malicious code on the GPU. This flaw allows a local user to crash the system or escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: possible privileges escalation due to missing TLB flush", "title": "Vulnerability summary" }, { "category": "other", "text": "For the Red Hat Enterprise Linux default configuration, the issue occurs only if a local user is running malicious code on GPU. The GPU is used and the user is required to have privileges to access the i915 Intel GPU.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.4.10-202203101736_8.5.src", "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.4.10-202203101736_8.5.x86_64" ], "known_not_affected": [ "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.src", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-content-0:4.4.10-2.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.4.10-2.el8ev.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-0330" }, { "category": "external", "summary": "RHBZ#2042404", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2042404" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-0330", "url": "https://www.cve.org/CVERecord?id=CVE-2022-0330" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0330", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0330" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2022/01/25/12", "url": "https://www.openwall.com/lists/oss-security/2022/01/25/12" } ], "release_date": "2022-01-25T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-03-14T09:24:59+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/2974891", "product_ids": [ "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.4.10-202203101736_8.5.src", "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.4.10-202203101736_8.5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0841" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.", "product_ids": [ "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.4.10-202203101736_8.5.src", "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.4.10-202203101736_8.5.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.src", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-content-0:4.4.10-2.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.4.10-2.el8ev.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.4.10-202203101736_8.5.src", "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.4.10-202203101736_8.5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: possible privileges escalation due to missing TLB flush" }, { "cve": "CVE-2022-0435", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2022-01-31T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.src", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-content-0:4.4.10-2.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.4.10-2.el8ev.noarch" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2048738" } ], "notes": [ { "category": "description", "text": "A stack overflow flaw was found in the Linux kernel\u2019s TIPC protocol functionality in the way a user sends a packet with malicious content where the number of domain member nodes is higher than the 64 allowed. This flaw allows a remote user to crash the system or possibly escalate their privileges if they have access to the TIPC network.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: remote stack overflow via kernel panic on systems using TIPC may lead to DoS", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat recommends to use TIPC Encryption to secure TIPC procotol\u0027s payload or use transport level to separate and/or secure (by both encrypting and authenticating via eg. IPSec/MACSec) the communication between nodes.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.4.10-202203101736_8.5.src", "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.4.10-202203101736_8.5.x86_64" ], "known_not_affected": [ "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.src", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-content-0:4.4.10-2.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.4.10-2.el8ev.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-0435" }, { "category": "external", "summary": "RHBZ#2048738", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2048738" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-0435", "url": "https://www.cve.org/CVERecord?id=CVE-2022-0435" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0435", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0435" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2022/02/10/1", "url": "https://www.openwall.com/lists/oss-security/2022/02/10/1" } ], "release_date": "2022-02-10T14:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-03-14T09:24:59+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/2974891", "product_ids": [ "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.4.10-202203101736_8.5.src", "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.4.10-202203101736_8.5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0841" }, { "category": "workaround", "details": "The TIPC module will NOT be automatically loaded. When required, administrative action is needed to explicitly load this module.\n\nLoading the module can be prevented with the following instructions:\n# echo \"install tipc /bin/true\" \u003e\u003e /etc/modprobe.d/disable-tipc.conf\nThe system will need to be restarted if the tipc module is loaded. In most circumstances, the TIPC kernel module will be unable to be unloaded while any network interfaces are active and the protocol is in use.\n\nIf the system requires this module to work correctly, this mitigation may not be suitable.", "product_ids": [ "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.4.10-202203101736_8.5.src", "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.4.10-202203101736_8.5.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.src", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-content-0:4.4.10-2.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.4.10-2.el8ev.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.4.10-202203101736_8.5.src", "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.4.10-202203101736_8.5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: remote stack overflow via kernel panic on systems using TIPC may lead to DoS" }, { "acknowledgments": [ { "names": [ "Max Kellermann" ], "organization": "CM4all" } ], "cve": "CVE-2022-0847", "cwe": { "id": "CWE-909", "name": "Missing Initialization of Resource" }, "discovery_date": "2022-03-04T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.src", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-content-0:4.4.10-2.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.4.10-2.el8ev.noarch" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2060795" } ], "notes": [ { "category": "description", "text": "A flaw was found in the way the \"flags\" member of the new pipe buffer structure was lacking proper initialization in copy_page_to_iter_pipe and push_pipe functions in the Linux kernel and could thus contain stale values. An unprivileged local user could use this flaw to write to pages in the page cache backed by read only files and as such escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: improper initialization of the \"flags\" member of the new pipe_buffer", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security is aware of this issue. Updates will be released as they become available.\n\nNote that PIPE_BUF_FLAG_CAN_MERGE flag attack vector is not available in Red Hat Enterprise Linux 8 and thus the currently known exploits leveraging this flag do not work. The underlying issue (lack of proper pipe_buffer structure initialization) is still present though and other novel ways leading to successful exploitation cannot be fully ruled out.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.4.10-202203101736_8.5.src", "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.4.10-202203101736_8.5.x86_64" ], "known_not_affected": [ "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.src", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-content-0:4.4.10-2.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.4.10-2.el8ev.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-0847" }, { "category": "external", "summary": "RHBZ#2060795", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2060795" }, { "category": "external", "summary": "RHSB-2022-002", "url": "https://access.redhat.com/security/vulnerabilities/RHSB-2022-002" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-0847", "url": "https://www.cve.org/CVERecord?id=CVE-2022-0847" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0847", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0847" }, { "category": "external", "summary": "https://dirtypipe.cm4all.com/", "url": "https://dirtypipe.cm4all.com/" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/lib/iov_iter.c?id=9d2231c5d74e13b2a0546fee6737ee4446017903", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/lib/iov_iter.c?id=9d2231c5d74e13b2a0546fee6737ee4446017903" }, { "category": "external", "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog", "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog" } ], "release_date": "2022-03-07T12:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-03-14T09:24:59+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/2974891", "product_ids": [ "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.4.10-202203101736_8.5.src", "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.4.10-202203101736_8.5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0841" }, { "category": "workaround", "details": "Currently there is no mitigation available for this flaw. Customers should update to fixed packages, once they are available.", "product_ids": [ "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.4.10-202203101736_8.5.src", "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.4.10-202203101736_8.5.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.src", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-content-0:4.4.10-2.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.4.10-2.el8ev.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.4.10-202203101736_8.5.src", "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.4.10-202203101736_8.5.x86_64" ] } ], "threats": [ { "category": "exploit_status", "date": "2022-04-25T00:00:00+00:00", "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog" }, { "category": "impact", "details": "Important" } ], "title": "kernel: improper initialization of the \"flags\" member of the new pipe_buffer" }, { "cve": "CVE-2022-22942", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2022-01-24T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.src", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-content-0:4.4.10-2.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.4.10-2.el8ev.noarch" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2044809" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw was found in the Linux kernel\u2019s vmw_execbuf_copy_fence_user function in drivers/gpu/drm/vmwgfx/vmwgfx_execbuf.c in vmwgfx. This flaw allows a local attacker with user privileges to cause a privilege escalation problem.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: failing usercopy allows for use-after-free exploitation", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.4.10-202203101736_8.5.src", "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.4.10-202203101736_8.5.x86_64" ], "known_not_affected": [ "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.src", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-content-0:4.4.10-2.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.4.10-2.el8ev.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-22942" }, { "category": "external", "summary": "RHBZ#2044809", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2044809" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-22942", "url": "https://www.cve.org/CVERecord?id=CVE-2022-22942" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-22942", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-22942" } ], "release_date": "2022-01-27T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-03-14T09:24:59+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/2974891", "product_ids": [ "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.4.10-202203101736_8.5.src", "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.4.10-202203101736_8.5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0841" }, { "category": "workaround", "details": "Mitigation for this issue is to skip loading the affected module vmwgfx onto the system until we have a fix available. This can be done by a blacklist mechanism and ensures the driver is not loaded at the boot time.\n~~~\nHow do I blacklist a kernel module to prevent it from loading automatically?\nhttps://access.redhat.com/solutions/41278 \n~~~", "product_ids": [ "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.4.10-202203101736_8.5.src", "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.4.10-202203101736_8.5.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.src", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-content-0:4.4.10-2.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.4.10-2.el8ev.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.4.10-202203101736_8.5.src", "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.4.10-202203101736_8.5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: failing usercopy allows for use-after-free exploitation" }, { "cve": "CVE-2022-24407", "cwe": { "id": "CWE-89", "name": "Improper Neutralization of Special Elements used in an SQL Command (\u0027SQL Injection\u0027)" }, "discovery_date": "2022-02-16T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.src", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-content-0:4.4.10-2.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.4.10-2.el8ev.noarch" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2055326" } ], "notes": [ { "category": "description", "text": "A flaw was found in the SQL plugin shipped with Cyrus SASL. The vulnerability occurs due to failure to properly escape SQL input and leads to an improper input validation vulnerability. This flaw allows an attacker to execute arbitrary SQL commands and the ability to change the passwords for other accounts allowing escalation of privileges.", "title": "Vulnerability description" }, { "category": "summary", "text": "cyrus-sasl: failure to properly escape SQL input allows an attacker to execute arbitrary SQL commands", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.4.10-202203101736_8.5.src", "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.4.10-202203101736_8.5.x86_64" ], "known_not_affected": [ "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.src", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-content-0:4.4.10-2.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.4.10-2.el8ev.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-24407" }, { "category": "external", "summary": "RHBZ#2055326", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2055326" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-24407", "url": "https://www.cve.org/CVERecord?id=CVE-2022-24407" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-24407", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-24407" }, { "category": "external", "summary": "https://www.cyrusimap.org/sasl/sasl/release-notes/2.1/index.html#new-in-2-1-28", "url": "https://www.cyrusimap.org/sasl/sasl/release-notes/2.1/index.html#new-in-2-1-28" } ], "release_date": "2022-02-22T18:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-03-14T09:24:59+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/2974891", "product_ids": [ "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.4.10-202203101736_8.5.src", "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.4.10-202203101736_8.5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0841" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.4.10-202203101736_8.5.src", "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.4.10-202203101736_8.5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "cyrus-sasl: failure to properly escape SQL input allows an attacker to execute arbitrary SQL commands" } ] }
rhsa-2022_0772
Vulnerability from csaf_redhat
Published
2022-03-08 15:46
Modified
2024-11-06 00:32
Summary
Red Hat Security Advisory: kpatch-patch security update
Notes
Topic
An update for kpatch-patch is now available for Red Hat Enterprise Linux 8.4 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.
Security Fix(es):
* kernel: Use After Free in unix_gc() which could result in a local privilege escalation (CVE-2021-0920)
* kernel: use-after-free in RDMA listen() (CVE-2021-4028)
* kernel: possible privileges escalation due to missing TLB flush (CVE-2022-0330)
* kernel: remote stack overflow via kernel panic on systems using TIPC may lead to DoS (CVE-2022-0435)
* kernel: failing usercopy allows for use-after-free exploitation (CVE-2022-22942)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kpatch-patch is now available for Red Hat Enterprise Linux 8.4 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.\n\nSecurity Fix(es):\n\n* kernel: Use After Free in unix_gc() which could result in a local privilege escalation (CVE-2021-0920)\n\n* kernel: use-after-free in RDMA listen() (CVE-2021-4028)\n\n* kernel: possible privileges escalation due to missing TLB flush (CVE-2022-0330)\n\n* kernel: remote stack overflow via kernel panic on systems using TIPC may lead to DoS (CVE-2022-0435)\n\n* kernel: failing usercopy allows for use-after-free exploitation (CVE-2022-22942)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2022:0772", "url": "https://access.redhat.com/errata/RHSA-2022:0772" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2027201", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2027201" }, { "category": "external", "summary": "2031930", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2031930" }, { "category": "external", "summary": "2042404", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2042404" }, { "category": "external", "summary": "2044809", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2044809" }, { "category": "external", "summary": "2048738", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2048738" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_0772.json" } ], "title": "Red Hat Security Advisory: kpatch-patch security update", "tracking": { "current_release_date": "2024-11-06T00:32:24+00:00", "generator": { "date": "2024-11-06T00:32:24+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2022:0772", "initial_release_date": "2022-03-08T15:46:08+00:00", "revision_history": [ { "date": "2022-03-08T15:46:08+00:00", "number": "1", "summary": "Initial version" }, { "date": "2022-03-08T15:46:08+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T00:32:24+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product": { "name": "Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:8.4::baseos" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kpatch-patch-4_18_0-305_12_1-0:1-7.el8_4.src", "product": { "name": "kpatch-patch-4_18_0-305_12_1-0:1-7.el8_4.src", "product_id": "kpatch-patch-4_18_0-305_12_1-0:1-7.el8_4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_12_1@1-7.el8_4?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_30_1-0:1-3.el8_4.src", "product": { "name": "kpatch-patch-4_18_0-305_30_1-0:1-3.el8_4.src", "product_id": "kpatch-patch-4_18_0-305_30_1-0:1-3.el8_4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_30_1@1-3.el8_4?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305-0:1-11.el8.src", "product": { "name": "kpatch-patch-4_18_0-305-0:1-11.el8.src", "product_id": "kpatch-patch-4_18_0-305-0:1-11.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305@1-11.el8?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_34_2-0:1-1.el8_4.src", "product": { "name": "kpatch-patch-4_18_0-305_34_2-0:1-1.el8_4.src", "product_id": "kpatch-patch-4_18_0-305_34_2-0:1-1.el8_4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_34_2@1-1.el8_4?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_3_1-0:1-10.el8_4.src", "product": { "name": "kpatch-patch-4_18_0-305_3_1-0:1-10.el8_4.src", "product_id": "kpatch-patch-4_18_0-305_3_1-0:1-10.el8_4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_3_1@1-10.el8_4?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_10_2-0:1-8.el8_4.src", "product": { "name": "kpatch-patch-4_18_0-305_10_2-0:1-8.el8_4.src", "product_id": "kpatch-patch-4_18_0-305_10_2-0:1-8.el8_4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_10_2@1-8.el8_4?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_19_1-0:1-6.el8_4.src", "product": { "name": "kpatch-patch-4_18_0-305_19_1-0:1-6.el8_4.src", "product_id": "kpatch-patch-4_18_0-305_19_1-0:1-6.el8_4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_19_1@1-6.el8_4?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_17_1-0:1-6.el8_4.src", "product": { "name": "kpatch-patch-4_18_0-305_17_1-0:1-6.el8_4.src", "product_id": "kpatch-patch-4_18_0-305_17_1-0:1-6.el8_4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_17_1@1-6.el8_4?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_7_1-0:1-9.el8_4.src", "product": { "name": "kpatch-patch-4_18_0-305_7_1-0:1-9.el8_4.src", "product_id": "kpatch-patch-4_18_0-305_7_1-0:1-9.el8_4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_7_1@1-9.el8_4?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_25_1-0:1-5.el8_4.src", "product": { "name": "kpatch-patch-4_18_0-305_25_1-0:1-5.el8_4.src", "product_id": "kpatch-patch-4_18_0-305_25_1-0:1-5.el8_4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_25_1@1-5.el8_4?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_28_1-0:1-3.el8_4.src", "product": { "name": "kpatch-patch-4_18_0-305_28_1-0:1-3.el8_4.src", "product_id": "kpatch-patch-4_18_0-305_28_1-0:1-3.el8_4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_28_1@1-3.el8_4?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kpatch-patch-4_18_0-305_12_1-0:1-7.el8_4.ppc64le", "product": { "name": "kpatch-patch-4_18_0-305_12_1-0:1-7.el8_4.ppc64le", "product_id": "kpatch-patch-4_18_0-305_12_1-0:1-7.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_12_1@1-7.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_12_1-debugsource-0:1-7.el8_4.ppc64le", "product": { "name": "kpatch-patch-4_18_0-305_12_1-debugsource-0:1-7.el8_4.ppc64le", "product_id": "kpatch-patch-4_18_0-305_12_1-debugsource-0:1-7.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_12_1-debugsource@1-7.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-7.el8_4.ppc64le", "product": { "name": "kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-7.el8_4.ppc64le", "product_id": "kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-7.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_12_1-debuginfo@1-7.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_30_1-0:1-3.el8_4.ppc64le", "product": { "name": "kpatch-patch-4_18_0-305_30_1-0:1-3.el8_4.ppc64le", "product_id": "kpatch-patch-4_18_0-305_30_1-0:1-3.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_30_1@1-3.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_30_1-debugsource-0:1-3.el8_4.ppc64le", "product": { "name": "kpatch-patch-4_18_0-305_30_1-debugsource-0:1-3.el8_4.ppc64le", "product_id": "kpatch-patch-4_18_0-305_30_1-debugsource-0:1-3.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_30_1-debugsource@1-3.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-3.el8_4.ppc64le", "product": { "name": "kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-3.el8_4.ppc64le", "product_id": "kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-3.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_30_1-debuginfo@1-3.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305-0:1-11.el8.ppc64le", "product": { "name": "kpatch-patch-4_18_0-305-0:1-11.el8.ppc64le", "product_id": "kpatch-patch-4_18_0-305-0:1-11.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305@1-11.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305-debugsource-0:1-11.el8.ppc64le", "product": { "name": "kpatch-patch-4_18_0-305-debugsource-0:1-11.el8.ppc64le", "product_id": "kpatch-patch-4_18_0-305-debugsource-0:1-11.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305-debugsource@1-11.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305-debuginfo-0:1-11.el8.ppc64le", "product": { "name": "kpatch-patch-4_18_0-305-debuginfo-0:1-11.el8.ppc64le", "product_id": "kpatch-patch-4_18_0-305-debuginfo-0:1-11.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305-debuginfo@1-11.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_34_2-0:1-1.el8_4.ppc64le", "product": { "name": "kpatch-patch-4_18_0-305_34_2-0:1-1.el8_4.ppc64le", "product_id": "kpatch-patch-4_18_0-305_34_2-0:1-1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_34_2@1-1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_34_2-debugsource-0:1-1.el8_4.ppc64le", "product": { "name": "kpatch-patch-4_18_0-305_34_2-debugsource-0:1-1.el8_4.ppc64le", "product_id": "kpatch-patch-4_18_0-305_34_2-debugsource-0:1-1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_34_2-debugsource@1-1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_34_2-debuginfo-0:1-1.el8_4.ppc64le", "product": { "name": "kpatch-patch-4_18_0-305_34_2-debuginfo-0:1-1.el8_4.ppc64le", "product_id": "kpatch-patch-4_18_0-305_34_2-debuginfo-0:1-1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_34_2-debuginfo@1-1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_3_1-0:1-10.el8_4.ppc64le", "product": { "name": "kpatch-patch-4_18_0-305_3_1-0:1-10.el8_4.ppc64le", "product_id": "kpatch-patch-4_18_0-305_3_1-0:1-10.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_3_1@1-10.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_3_1-debugsource-0:1-10.el8_4.ppc64le", "product": { "name": "kpatch-patch-4_18_0-305_3_1-debugsource-0:1-10.el8_4.ppc64le", "product_id": "kpatch-patch-4_18_0-305_3_1-debugsource-0:1-10.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_3_1-debugsource@1-10.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-10.el8_4.ppc64le", "product": { "name": "kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-10.el8_4.ppc64le", "product_id": "kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-10.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_3_1-debuginfo@1-10.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_10_2-0:1-8.el8_4.ppc64le", "product": { "name": "kpatch-patch-4_18_0-305_10_2-0:1-8.el8_4.ppc64le", "product_id": "kpatch-patch-4_18_0-305_10_2-0:1-8.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_10_2@1-8.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_10_2-debugsource-0:1-8.el8_4.ppc64le", "product": { "name": "kpatch-patch-4_18_0-305_10_2-debugsource-0:1-8.el8_4.ppc64le", "product_id": "kpatch-patch-4_18_0-305_10_2-debugsource-0:1-8.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_10_2-debugsource@1-8.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-8.el8_4.ppc64le", "product": { "name": "kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-8.el8_4.ppc64le", "product_id": "kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-8.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_10_2-debuginfo@1-8.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_19_1-0:1-6.el8_4.ppc64le", "product": { "name": "kpatch-patch-4_18_0-305_19_1-0:1-6.el8_4.ppc64le", "product_id": "kpatch-patch-4_18_0-305_19_1-0:1-6.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_19_1@1-6.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_19_1-debugsource-0:1-6.el8_4.ppc64le", "product": { "name": "kpatch-patch-4_18_0-305_19_1-debugsource-0:1-6.el8_4.ppc64le", "product_id": "kpatch-patch-4_18_0-305_19_1-debugsource-0:1-6.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_19_1-debugsource@1-6.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-6.el8_4.ppc64le", "product": { "name": "kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-6.el8_4.ppc64le", "product_id": "kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-6.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_19_1-debuginfo@1-6.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_17_1-0:1-6.el8_4.ppc64le", "product": { "name": "kpatch-patch-4_18_0-305_17_1-0:1-6.el8_4.ppc64le", "product_id": "kpatch-patch-4_18_0-305_17_1-0:1-6.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_17_1@1-6.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_17_1-debugsource-0:1-6.el8_4.ppc64le", "product": { "name": "kpatch-patch-4_18_0-305_17_1-debugsource-0:1-6.el8_4.ppc64le", "product_id": "kpatch-patch-4_18_0-305_17_1-debugsource-0:1-6.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_17_1-debugsource@1-6.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-6.el8_4.ppc64le", "product": { "name": "kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-6.el8_4.ppc64le", "product_id": "kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-6.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_17_1-debuginfo@1-6.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_7_1-0:1-9.el8_4.ppc64le", "product": { "name": "kpatch-patch-4_18_0-305_7_1-0:1-9.el8_4.ppc64le", "product_id": "kpatch-patch-4_18_0-305_7_1-0:1-9.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_7_1@1-9.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_7_1-debugsource-0:1-9.el8_4.ppc64le", "product": { "name": "kpatch-patch-4_18_0-305_7_1-debugsource-0:1-9.el8_4.ppc64le", "product_id": "kpatch-patch-4_18_0-305_7_1-debugsource-0:1-9.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_7_1-debugsource@1-9.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-9.el8_4.ppc64le", "product": { "name": "kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-9.el8_4.ppc64le", "product_id": "kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-9.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_7_1-debuginfo@1-9.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_25_1-0:1-5.el8_4.ppc64le", "product": { "name": "kpatch-patch-4_18_0-305_25_1-0:1-5.el8_4.ppc64le", "product_id": "kpatch-patch-4_18_0-305_25_1-0:1-5.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_25_1@1-5.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_25_1-debugsource-0:1-5.el8_4.ppc64le", "product": { "name": "kpatch-patch-4_18_0-305_25_1-debugsource-0:1-5.el8_4.ppc64le", "product_id": "kpatch-patch-4_18_0-305_25_1-debugsource-0:1-5.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_25_1-debugsource@1-5.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-5.el8_4.ppc64le", "product": { "name": "kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-5.el8_4.ppc64le", "product_id": "kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-5.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_25_1-debuginfo@1-5.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_28_1-0:1-3.el8_4.ppc64le", "product": { "name": "kpatch-patch-4_18_0-305_28_1-0:1-3.el8_4.ppc64le", "product_id": "kpatch-patch-4_18_0-305_28_1-0:1-3.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_28_1@1-3.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_28_1-debugsource-0:1-3.el8_4.ppc64le", "product": { "name": "kpatch-patch-4_18_0-305_28_1-debugsource-0:1-3.el8_4.ppc64le", "product_id": "kpatch-patch-4_18_0-305_28_1-debugsource-0:1-3.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_28_1-debugsource@1-3.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-3.el8_4.ppc64le", "product": { "name": "kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-3.el8_4.ppc64le", "product_id": "kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-3.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_28_1-debuginfo@1-3.el8_4?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "kpatch-patch-4_18_0-305_12_1-0:1-7.el8_4.x86_64", "product": { "name": "kpatch-patch-4_18_0-305_12_1-0:1-7.el8_4.x86_64", "product_id": "kpatch-patch-4_18_0-305_12_1-0:1-7.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_12_1@1-7.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_12_1-debugsource-0:1-7.el8_4.x86_64", "product": { "name": "kpatch-patch-4_18_0-305_12_1-debugsource-0:1-7.el8_4.x86_64", "product_id": "kpatch-patch-4_18_0-305_12_1-debugsource-0:1-7.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_12_1-debugsource@1-7.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-7.el8_4.x86_64", "product": { "name": "kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-7.el8_4.x86_64", "product_id": "kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-7.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_12_1-debuginfo@1-7.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_30_1-0:1-3.el8_4.x86_64", "product": { "name": "kpatch-patch-4_18_0-305_30_1-0:1-3.el8_4.x86_64", "product_id": "kpatch-patch-4_18_0-305_30_1-0:1-3.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_30_1@1-3.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_30_1-debugsource-0:1-3.el8_4.x86_64", "product": { "name": "kpatch-patch-4_18_0-305_30_1-debugsource-0:1-3.el8_4.x86_64", "product_id": "kpatch-patch-4_18_0-305_30_1-debugsource-0:1-3.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_30_1-debugsource@1-3.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-3.el8_4.x86_64", "product": { "name": "kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-3.el8_4.x86_64", "product_id": "kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-3.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_30_1-debuginfo@1-3.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305-0:1-11.el8.x86_64", "product": { "name": "kpatch-patch-4_18_0-305-0:1-11.el8.x86_64", "product_id": "kpatch-patch-4_18_0-305-0:1-11.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305@1-11.el8?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305-debugsource-0:1-11.el8.x86_64", "product": { "name": "kpatch-patch-4_18_0-305-debugsource-0:1-11.el8.x86_64", "product_id": "kpatch-patch-4_18_0-305-debugsource-0:1-11.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305-debugsource@1-11.el8?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305-debuginfo-0:1-11.el8.x86_64", "product": { "name": "kpatch-patch-4_18_0-305-debuginfo-0:1-11.el8.x86_64", "product_id": "kpatch-patch-4_18_0-305-debuginfo-0:1-11.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305-debuginfo@1-11.el8?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_34_2-0:1-1.el8_4.x86_64", "product": { "name": "kpatch-patch-4_18_0-305_34_2-0:1-1.el8_4.x86_64", "product_id": "kpatch-patch-4_18_0-305_34_2-0:1-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_34_2@1-1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_34_2-debugsource-0:1-1.el8_4.x86_64", "product": { "name": "kpatch-patch-4_18_0-305_34_2-debugsource-0:1-1.el8_4.x86_64", "product_id": "kpatch-patch-4_18_0-305_34_2-debugsource-0:1-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_34_2-debugsource@1-1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_34_2-debuginfo-0:1-1.el8_4.x86_64", "product": { "name": "kpatch-patch-4_18_0-305_34_2-debuginfo-0:1-1.el8_4.x86_64", "product_id": "kpatch-patch-4_18_0-305_34_2-debuginfo-0:1-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_34_2-debuginfo@1-1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_3_1-0:1-10.el8_4.x86_64", "product": { "name": "kpatch-patch-4_18_0-305_3_1-0:1-10.el8_4.x86_64", "product_id": "kpatch-patch-4_18_0-305_3_1-0:1-10.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_3_1@1-10.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_3_1-debugsource-0:1-10.el8_4.x86_64", "product": { "name": "kpatch-patch-4_18_0-305_3_1-debugsource-0:1-10.el8_4.x86_64", "product_id": "kpatch-patch-4_18_0-305_3_1-debugsource-0:1-10.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_3_1-debugsource@1-10.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-10.el8_4.x86_64", "product": { "name": "kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-10.el8_4.x86_64", "product_id": "kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-10.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_3_1-debuginfo@1-10.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_10_2-0:1-8.el8_4.x86_64", "product": { "name": "kpatch-patch-4_18_0-305_10_2-0:1-8.el8_4.x86_64", "product_id": "kpatch-patch-4_18_0-305_10_2-0:1-8.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_10_2@1-8.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_10_2-debugsource-0:1-8.el8_4.x86_64", "product": { "name": "kpatch-patch-4_18_0-305_10_2-debugsource-0:1-8.el8_4.x86_64", "product_id": "kpatch-patch-4_18_0-305_10_2-debugsource-0:1-8.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_10_2-debugsource@1-8.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-8.el8_4.x86_64", "product": { "name": "kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-8.el8_4.x86_64", "product_id": "kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-8.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_10_2-debuginfo@1-8.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_19_1-0:1-6.el8_4.x86_64", "product": { "name": "kpatch-patch-4_18_0-305_19_1-0:1-6.el8_4.x86_64", "product_id": "kpatch-patch-4_18_0-305_19_1-0:1-6.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_19_1@1-6.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_19_1-debugsource-0:1-6.el8_4.x86_64", "product": { "name": "kpatch-patch-4_18_0-305_19_1-debugsource-0:1-6.el8_4.x86_64", "product_id": "kpatch-patch-4_18_0-305_19_1-debugsource-0:1-6.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_19_1-debugsource@1-6.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-6.el8_4.x86_64", "product": { "name": "kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-6.el8_4.x86_64", "product_id": "kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-6.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_19_1-debuginfo@1-6.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_17_1-0:1-6.el8_4.x86_64", "product": { "name": "kpatch-patch-4_18_0-305_17_1-0:1-6.el8_4.x86_64", "product_id": "kpatch-patch-4_18_0-305_17_1-0:1-6.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_17_1@1-6.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_17_1-debugsource-0:1-6.el8_4.x86_64", "product": { "name": "kpatch-patch-4_18_0-305_17_1-debugsource-0:1-6.el8_4.x86_64", "product_id": "kpatch-patch-4_18_0-305_17_1-debugsource-0:1-6.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_17_1-debugsource@1-6.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-6.el8_4.x86_64", "product": { "name": "kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-6.el8_4.x86_64", "product_id": "kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-6.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_17_1-debuginfo@1-6.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_7_1-0:1-9.el8_4.x86_64", "product": { "name": "kpatch-patch-4_18_0-305_7_1-0:1-9.el8_4.x86_64", "product_id": "kpatch-patch-4_18_0-305_7_1-0:1-9.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_7_1@1-9.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_7_1-debugsource-0:1-9.el8_4.x86_64", "product": { "name": "kpatch-patch-4_18_0-305_7_1-debugsource-0:1-9.el8_4.x86_64", "product_id": "kpatch-patch-4_18_0-305_7_1-debugsource-0:1-9.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_7_1-debugsource@1-9.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-9.el8_4.x86_64", "product": { "name": "kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-9.el8_4.x86_64", "product_id": "kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-9.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_7_1-debuginfo@1-9.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_25_1-0:1-5.el8_4.x86_64", "product": { "name": "kpatch-patch-4_18_0-305_25_1-0:1-5.el8_4.x86_64", "product_id": "kpatch-patch-4_18_0-305_25_1-0:1-5.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_25_1@1-5.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_25_1-debugsource-0:1-5.el8_4.x86_64", "product": { "name": "kpatch-patch-4_18_0-305_25_1-debugsource-0:1-5.el8_4.x86_64", "product_id": "kpatch-patch-4_18_0-305_25_1-debugsource-0:1-5.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_25_1-debugsource@1-5.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-5.el8_4.x86_64", "product": { "name": "kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-5.el8_4.x86_64", "product_id": "kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-5.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_25_1-debuginfo@1-5.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_28_1-0:1-3.el8_4.x86_64", "product": { "name": "kpatch-patch-4_18_0-305_28_1-0:1-3.el8_4.x86_64", "product_id": "kpatch-patch-4_18_0-305_28_1-0:1-3.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_28_1@1-3.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_28_1-debugsource-0:1-3.el8_4.x86_64", "product": { "name": "kpatch-patch-4_18_0-305_28_1-debugsource-0:1-3.el8_4.x86_64", "product_id": "kpatch-patch-4_18_0-305_28_1-debugsource-0:1-3.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_28_1-debugsource@1-3.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-3.el8_4.x86_64", "product": { "name": "kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-3.el8_4.x86_64", "product_id": "kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-3.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_28_1-debuginfo@1-3.el8_4?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305-0:1-11.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-11.el8.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-305-0:1-11.el8.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305-0:1-11.el8.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-11.el8.src" }, "product_reference": "kpatch-patch-4_18_0-305-0:1-11.el8.src", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305-0:1-11.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-11.el8.x86_64" }, "product_reference": "kpatch-patch-4_18_0-305-0:1-11.el8.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305-debuginfo-0:1-11.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debuginfo-0:1-11.el8.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-305-debuginfo-0:1-11.el8.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305-debuginfo-0:1-11.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debuginfo-0:1-11.el8.x86_64" }, "product_reference": "kpatch-patch-4_18_0-305-debuginfo-0:1-11.el8.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305-debugsource-0:1-11.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debugsource-0:1-11.el8.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-305-debugsource-0:1-11.el8.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305-debugsource-0:1-11.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debugsource-0:1-11.el8.x86_64" }, "product_reference": "kpatch-patch-4_18_0-305-debugsource-0:1-11.el8.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_10_2-0:1-8.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-8.el8_4.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-305_10_2-0:1-8.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_10_2-0:1-8.el8_4.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-8.el8_4.src" }, "product_reference": "kpatch-patch-4_18_0-305_10_2-0:1-8.el8_4.src", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_10_2-0:1-8.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-8.el8_4.x86_64" }, "product_reference": "kpatch-patch-4_18_0-305_10_2-0:1-8.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-8.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-8.el8_4.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-8.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-8.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-8.el8_4.x86_64" }, "product_reference": "kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-8.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_10_2-debugsource-0:1-8.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debugsource-0:1-8.el8_4.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-305_10_2-debugsource-0:1-8.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_10_2-debugsource-0:1-8.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debugsource-0:1-8.el8_4.x86_64" }, "product_reference": "kpatch-patch-4_18_0-305_10_2-debugsource-0:1-8.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_12_1-0:1-7.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-7.el8_4.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-305_12_1-0:1-7.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_12_1-0:1-7.el8_4.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-7.el8_4.src" }, "product_reference": "kpatch-patch-4_18_0-305_12_1-0:1-7.el8_4.src", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_12_1-0:1-7.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-7.el8_4.x86_64" }, "product_reference": "kpatch-patch-4_18_0-305_12_1-0:1-7.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-7.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-7.el8_4.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-7.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-7.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-7.el8_4.x86_64" }, "product_reference": "kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-7.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_12_1-debugsource-0:1-7.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debugsource-0:1-7.el8_4.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-305_12_1-debugsource-0:1-7.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_12_1-debugsource-0:1-7.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debugsource-0:1-7.el8_4.x86_64" }, "product_reference": "kpatch-patch-4_18_0-305_12_1-debugsource-0:1-7.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_17_1-0:1-6.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-6.el8_4.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-305_17_1-0:1-6.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_17_1-0:1-6.el8_4.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-6.el8_4.src" }, "product_reference": "kpatch-patch-4_18_0-305_17_1-0:1-6.el8_4.src", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_17_1-0:1-6.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-6.el8_4.x86_64" }, "product_reference": "kpatch-patch-4_18_0-305_17_1-0:1-6.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-6.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-6.el8_4.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-6.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-6.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-6.el8_4.x86_64" }, "product_reference": "kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-6.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_17_1-debugsource-0:1-6.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debugsource-0:1-6.el8_4.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-305_17_1-debugsource-0:1-6.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_17_1-debugsource-0:1-6.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debugsource-0:1-6.el8_4.x86_64" }, "product_reference": "kpatch-patch-4_18_0-305_17_1-debugsource-0:1-6.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_19_1-0:1-6.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-6.el8_4.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-305_19_1-0:1-6.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_19_1-0:1-6.el8_4.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-6.el8_4.src" }, "product_reference": "kpatch-patch-4_18_0-305_19_1-0:1-6.el8_4.src", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_19_1-0:1-6.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-6.el8_4.x86_64" }, "product_reference": "kpatch-patch-4_18_0-305_19_1-0:1-6.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-6.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-6.el8_4.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-6.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-6.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-6.el8_4.x86_64" }, "product_reference": "kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-6.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_19_1-debugsource-0:1-6.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debugsource-0:1-6.el8_4.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-305_19_1-debugsource-0:1-6.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_19_1-debugsource-0:1-6.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debugsource-0:1-6.el8_4.x86_64" }, "product_reference": "kpatch-patch-4_18_0-305_19_1-debugsource-0:1-6.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_25_1-0:1-5.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-5.el8_4.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-305_25_1-0:1-5.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_25_1-0:1-5.el8_4.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-5.el8_4.src" }, "product_reference": "kpatch-patch-4_18_0-305_25_1-0:1-5.el8_4.src", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_25_1-0:1-5.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-5.el8_4.x86_64" }, "product_reference": "kpatch-patch-4_18_0-305_25_1-0:1-5.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-5.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-5.el8_4.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-5.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-5.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-5.el8_4.x86_64" }, "product_reference": "kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-5.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_25_1-debugsource-0:1-5.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debugsource-0:1-5.el8_4.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-305_25_1-debugsource-0:1-5.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_25_1-debugsource-0:1-5.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debugsource-0:1-5.el8_4.x86_64" }, "product_reference": "kpatch-patch-4_18_0-305_25_1-debugsource-0:1-5.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_28_1-0:1-3.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-3.el8_4.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-305_28_1-0:1-3.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_28_1-0:1-3.el8_4.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-3.el8_4.src" }, "product_reference": "kpatch-patch-4_18_0-305_28_1-0:1-3.el8_4.src", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_28_1-0:1-3.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-3.el8_4.x86_64" }, "product_reference": "kpatch-patch-4_18_0-305_28_1-0:1-3.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-3.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-3.el8_4.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-3.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-3.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-3.el8_4.x86_64" }, "product_reference": "kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-3.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_28_1-debugsource-0:1-3.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debugsource-0:1-3.el8_4.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-305_28_1-debugsource-0:1-3.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_28_1-debugsource-0:1-3.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debugsource-0:1-3.el8_4.x86_64" }, "product_reference": "kpatch-patch-4_18_0-305_28_1-debugsource-0:1-3.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_30_1-0:1-3.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-3.el8_4.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-305_30_1-0:1-3.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_30_1-0:1-3.el8_4.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-3.el8_4.src" }, "product_reference": "kpatch-patch-4_18_0-305_30_1-0:1-3.el8_4.src", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_30_1-0:1-3.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-3.el8_4.x86_64" }, "product_reference": "kpatch-patch-4_18_0-305_30_1-0:1-3.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-3.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-3.el8_4.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-3.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-3.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-3.el8_4.x86_64" }, "product_reference": "kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-3.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_30_1-debugsource-0:1-3.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debugsource-0:1-3.el8_4.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-305_30_1-debugsource-0:1-3.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_30_1-debugsource-0:1-3.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debugsource-0:1-3.el8_4.x86_64" }, "product_reference": "kpatch-patch-4_18_0-305_30_1-debugsource-0:1-3.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_34_2-0:1-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-0:1-1.el8_4.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-305_34_2-0:1-1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_34_2-0:1-1.el8_4.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-0:1-1.el8_4.src" }, "product_reference": "kpatch-patch-4_18_0-305_34_2-0:1-1.el8_4.src", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_34_2-0:1-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-0:1-1.el8_4.x86_64" }, "product_reference": "kpatch-patch-4_18_0-305_34_2-0:1-1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_34_2-debuginfo-0:1-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debuginfo-0:1-1.el8_4.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-305_34_2-debuginfo-0:1-1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_34_2-debuginfo-0:1-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debuginfo-0:1-1.el8_4.x86_64" }, "product_reference": "kpatch-patch-4_18_0-305_34_2-debuginfo-0:1-1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_34_2-debugsource-0:1-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debugsource-0:1-1.el8_4.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-305_34_2-debugsource-0:1-1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_34_2-debugsource-0:1-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debugsource-0:1-1.el8_4.x86_64" }, "product_reference": "kpatch-patch-4_18_0-305_34_2-debugsource-0:1-1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_3_1-0:1-10.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-10.el8_4.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-305_3_1-0:1-10.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_3_1-0:1-10.el8_4.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-10.el8_4.src" }, "product_reference": "kpatch-patch-4_18_0-305_3_1-0:1-10.el8_4.src", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_3_1-0:1-10.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-10.el8_4.x86_64" }, "product_reference": "kpatch-patch-4_18_0-305_3_1-0:1-10.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-10.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-10.el8_4.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-10.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-10.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-10.el8_4.x86_64" }, "product_reference": "kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-10.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_3_1-debugsource-0:1-10.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debugsource-0:1-10.el8_4.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-305_3_1-debugsource-0:1-10.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_3_1-debugsource-0:1-10.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debugsource-0:1-10.el8_4.x86_64" }, "product_reference": "kpatch-patch-4_18_0-305_3_1-debugsource-0:1-10.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_7_1-0:1-9.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-9.el8_4.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-305_7_1-0:1-9.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_7_1-0:1-9.el8_4.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-9.el8_4.src" }, "product_reference": "kpatch-patch-4_18_0-305_7_1-0:1-9.el8_4.src", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_7_1-0:1-9.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-9.el8_4.x86_64" }, "product_reference": "kpatch-patch-4_18_0-305_7_1-0:1-9.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-9.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-9.el8_4.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-9.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-9.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-9.el8_4.x86_64" }, "product_reference": "kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-9.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_7_1-debugsource-0:1-9.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debugsource-0:1-9.el8_4.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-305_7_1-debugsource-0:1-9.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_7_1-debugsource-0:1-9.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debugsource-0:1-9.el8_4.x86_64" }, "product_reference": "kpatch-patch-4_18_0-305_7_1-debugsource-0:1-9.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-0920", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2021-12-13T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2031930" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in unix_dgram_recvmsg in net/unix/af_unix.c in the Linux kernel\u0027s garbage collection for Unix domain socket file handlers. In this flaw, a missing cleanup may lead to a use-after-free due to a race problem. This flaw allows a local user to crash the system or escalate their privileges on the system.\r\n\r\nA read-after-free memory flaw was found in the Linux kernel\u0027s garbage collection for Unix domain socket file handlers in the way users call close() and fget() simultaneously and can potentially trigger a race condition. This flaw allows a local user to crash the system or escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Use After Free in unix_gc() which could result in a local privilege escalation", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-11.el8.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-11.el8.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-11.el8.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debuginfo-0:1-11.el8.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debuginfo-0:1-11.el8.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debugsource-0:1-11.el8.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debugsource-0:1-11.el8.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-8.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-8.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-8.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-8.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-8.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debugsource-0:1-8.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debugsource-0:1-8.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-7.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-7.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-7.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-7.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-7.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debugsource-0:1-7.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debugsource-0:1-7.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-6.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debugsource-0:1-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debugsource-0:1-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-6.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debugsource-0:1-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debugsource-0:1-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-5.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debugsource-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debugsource-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-3.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debugsource-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debugsource-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-3.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debugsource-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debugsource-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-0:1-1.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debuginfo-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debuginfo-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debugsource-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debugsource-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-10.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-10.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-10.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-10.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-10.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debugsource-0:1-10.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debugsource-0:1-10.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-9.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-9.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-9.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-9.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-9.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debugsource-0:1-9.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debugsource-0:1-9.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-0920" }, { "category": "external", "summary": "RHBZ#2031930", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2031930" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-0920", "url": "https://www.cve.org/CVERecord?id=CVE-2021-0920" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-0920", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-0920" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cbcf01128d0a92e131bd09f1688fe032480b65ca", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cbcf01128d0a92e131bd09f1688fe032480b65ca" }, { "category": "external", "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog", "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog" } ], "release_date": "2021-07-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-03-08T15:46:08+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-11.el8.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-11.el8.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-11.el8.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debuginfo-0:1-11.el8.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debuginfo-0:1-11.el8.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debugsource-0:1-11.el8.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debugsource-0:1-11.el8.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-8.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-8.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-8.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-8.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-8.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debugsource-0:1-8.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debugsource-0:1-8.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-7.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-7.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-7.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-7.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-7.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debugsource-0:1-7.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debugsource-0:1-7.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-6.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debugsource-0:1-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debugsource-0:1-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-6.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debugsource-0:1-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debugsource-0:1-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-5.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debugsource-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debugsource-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-3.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debugsource-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debugsource-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-3.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debugsource-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debugsource-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-0:1-1.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debuginfo-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debuginfo-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debugsource-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debugsource-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-10.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-10.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-10.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-10.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-10.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debugsource-0:1-10.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debugsource-0:1-10.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-9.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-9.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-9.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-9.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-9.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debugsource-0:1-9.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debugsource-0:1-9.el8_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0772" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.", "product_ids": [ "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-11.el8.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-11.el8.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-11.el8.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debuginfo-0:1-11.el8.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debuginfo-0:1-11.el8.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debugsource-0:1-11.el8.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debugsource-0:1-11.el8.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-8.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-8.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-8.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-8.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-8.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debugsource-0:1-8.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debugsource-0:1-8.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-7.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-7.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-7.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-7.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-7.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debugsource-0:1-7.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debugsource-0:1-7.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-6.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debugsource-0:1-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debugsource-0:1-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-6.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debugsource-0:1-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debugsource-0:1-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-5.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debugsource-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debugsource-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-3.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debugsource-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debugsource-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-3.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debugsource-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debugsource-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-0:1-1.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debuginfo-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debuginfo-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debugsource-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debugsource-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-10.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-10.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-10.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-10.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-10.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debugsource-0:1-10.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debugsource-0:1-10.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-9.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-9.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-9.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-9.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-9.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debugsource-0:1-9.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debugsource-0:1-9.el8_4.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.4, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-11.el8.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-11.el8.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-11.el8.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debuginfo-0:1-11.el8.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debuginfo-0:1-11.el8.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debugsource-0:1-11.el8.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debugsource-0:1-11.el8.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-8.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-8.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-8.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-8.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-8.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debugsource-0:1-8.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debugsource-0:1-8.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-7.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-7.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-7.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-7.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-7.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debugsource-0:1-7.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debugsource-0:1-7.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-6.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debugsource-0:1-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debugsource-0:1-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-6.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debugsource-0:1-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debugsource-0:1-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-5.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debugsource-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debugsource-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-3.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debugsource-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debugsource-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-3.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debugsource-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debugsource-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-0:1-1.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debuginfo-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debuginfo-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debugsource-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debugsource-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-10.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-10.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-10.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-10.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-10.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debugsource-0:1-10.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debugsource-0:1-10.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-9.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-9.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-9.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-9.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-9.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debugsource-0:1-9.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debugsource-0:1-9.el8_4.x86_64" ] } ], "threats": [ { "category": "exploit_status", "date": "2022-05-23T00:00:00+00:00", "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog" }, { "category": "impact", "details": "Important" } ], "title": "kernel: Use After Free in unix_gc() which could result in a local privilege escalation" }, { "acknowledgments": [ { "names": [ "Hao Sun" ] } ], "cve": "CVE-2021-4028", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2021-11-29T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2027201" } ], "notes": [ { "category": "description", "text": "A flaw in the Linux kernel\u0027s implementation of RDMA communications manager listener code allowed an attacker with local access to setup a socket to listen on a high port allowing for a list element to be used after free. Given the ability to execute code, a local attacker could leverage this use-after-free to crash the system or possibly escalate privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: use-after-free in RDMA listen()", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-11.el8.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-11.el8.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-11.el8.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debuginfo-0:1-11.el8.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debuginfo-0:1-11.el8.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debugsource-0:1-11.el8.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debugsource-0:1-11.el8.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-8.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-8.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-8.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-8.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-8.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debugsource-0:1-8.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debugsource-0:1-8.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-7.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-7.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-7.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-7.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-7.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debugsource-0:1-7.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debugsource-0:1-7.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-6.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debugsource-0:1-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debugsource-0:1-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-6.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debugsource-0:1-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debugsource-0:1-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-5.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debugsource-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debugsource-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-3.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debugsource-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debugsource-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-3.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debugsource-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debugsource-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-0:1-1.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debuginfo-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debuginfo-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debugsource-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debugsource-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-10.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-10.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-10.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-10.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-10.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debugsource-0:1-10.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debugsource-0:1-10.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-9.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-9.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-9.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-9.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-9.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debugsource-0:1-9.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debugsource-0:1-9.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-4028" }, { "category": "external", "summary": "RHBZ#2027201", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2027201" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-4028", "url": "https://www.cve.org/CVERecord?id=CVE-2021-4028" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-4028", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4028" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=bc0bdc5afaa74", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=bc0bdc5afaa74" }, { "category": "external", "summary": "https://lkml.org/lkml/2021/10/4/697", "url": "https://lkml.org/lkml/2021/10/4/697" } ], "release_date": "2021-10-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-03-08T15:46:08+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-11.el8.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-11.el8.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-11.el8.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debuginfo-0:1-11.el8.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debuginfo-0:1-11.el8.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debugsource-0:1-11.el8.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debugsource-0:1-11.el8.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-8.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-8.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-8.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-8.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-8.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debugsource-0:1-8.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debugsource-0:1-8.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-7.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-7.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-7.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-7.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-7.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debugsource-0:1-7.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debugsource-0:1-7.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-6.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debugsource-0:1-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debugsource-0:1-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-6.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debugsource-0:1-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debugsource-0:1-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-5.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debugsource-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debugsource-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-3.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debugsource-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debugsource-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-3.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debugsource-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debugsource-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-0:1-1.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debuginfo-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debuginfo-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debugsource-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debugsource-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-10.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-10.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-10.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-10.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-10.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debugsource-0:1-10.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debugsource-0:1-10.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-9.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-9.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-9.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-9.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-9.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debugsource-0:1-9.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debugsource-0:1-9.el8_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0772" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options does not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-11.el8.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-11.el8.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-11.el8.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debuginfo-0:1-11.el8.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debuginfo-0:1-11.el8.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debugsource-0:1-11.el8.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debugsource-0:1-11.el8.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-8.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-8.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-8.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-8.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-8.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debugsource-0:1-8.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debugsource-0:1-8.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-7.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-7.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-7.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-7.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-7.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debugsource-0:1-7.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debugsource-0:1-7.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-6.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debugsource-0:1-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debugsource-0:1-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-6.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debugsource-0:1-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debugsource-0:1-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-5.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debugsource-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debugsource-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-3.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debugsource-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debugsource-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-3.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debugsource-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debugsource-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-0:1-1.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debuginfo-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debuginfo-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debugsource-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debugsource-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-10.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-10.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-10.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-10.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-10.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debugsource-0:1-10.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debugsource-0:1-10.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-9.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-9.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-9.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-9.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-9.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debugsource-0:1-9.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debugsource-0:1-9.el8_4.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-11.el8.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-11.el8.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-11.el8.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debuginfo-0:1-11.el8.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debuginfo-0:1-11.el8.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debugsource-0:1-11.el8.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debugsource-0:1-11.el8.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-8.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-8.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-8.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-8.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-8.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debugsource-0:1-8.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debugsource-0:1-8.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-7.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-7.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-7.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-7.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-7.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debugsource-0:1-7.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debugsource-0:1-7.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-6.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debugsource-0:1-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debugsource-0:1-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-6.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debugsource-0:1-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debugsource-0:1-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-5.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debugsource-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debugsource-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-3.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debugsource-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debugsource-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-3.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debugsource-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debugsource-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-0:1-1.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debuginfo-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debuginfo-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debugsource-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debugsource-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-10.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-10.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-10.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-10.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-10.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debugsource-0:1-10.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debugsource-0:1-10.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-9.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-9.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-9.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-9.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-9.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debugsource-0:1-9.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debugsource-0:1-9.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: use-after-free in RDMA listen()" }, { "cve": "CVE-2022-0330", "cwe": { "id": "CWE-281", "name": "Improper Preservation of Permissions" }, "discovery_date": "2022-01-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2042404" } ], "notes": [ { "category": "description", "text": "A random memory access flaw was found in the Linux kernel\u2019s GPU i915 kernel driver functionality in the way a user may run malicious code on the GPU. This flaw allows a local user to crash the system or escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: possible privileges escalation due to missing TLB flush", "title": "Vulnerability summary" }, { "category": "other", "text": "For the Red Hat Enterprise Linux default configuration, the issue occurs only if a local user is running malicious code on GPU. The GPU is used and the user is required to have privileges to access the i915 Intel GPU.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-11.el8.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-11.el8.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-11.el8.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debuginfo-0:1-11.el8.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debuginfo-0:1-11.el8.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debugsource-0:1-11.el8.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debugsource-0:1-11.el8.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-8.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-8.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-8.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-8.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-8.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debugsource-0:1-8.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debugsource-0:1-8.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-7.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-7.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-7.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-7.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-7.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debugsource-0:1-7.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debugsource-0:1-7.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-6.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debugsource-0:1-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debugsource-0:1-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-6.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debugsource-0:1-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debugsource-0:1-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-5.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debugsource-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debugsource-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-3.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debugsource-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debugsource-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-3.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debugsource-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debugsource-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-0:1-1.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debuginfo-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debuginfo-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debugsource-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debugsource-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-10.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-10.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-10.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-10.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-10.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debugsource-0:1-10.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debugsource-0:1-10.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-9.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-9.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-9.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-9.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-9.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debugsource-0:1-9.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debugsource-0:1-9.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-0330" }, { "category": "external", "summary": "RHBZ#2042404", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2042404" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-0330", "url": "https://www.cve.org/CVERecord?id=CVE-2022-0330" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0330", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0330" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2022/01/25/12", "url": "https://www.openwall.com/lists/oss-security/2022/01/25/12" } ], "release_date": "2022-01-25T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-03-08T15:46:08+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-11.el8.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-11.el8.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-11.el8.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debuginfo-0:1-11.el8.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debuginfo-0:1-11.el8.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debugsource-0:1-11.el8.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debugsource-0:1-11.el8.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-8.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-8.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-8.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-8.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-8.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debugsource-0:1-8.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debugsource-0:1-8.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-7.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-7.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-7.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-7.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-7.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debugsource-0:1-7.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debugsource-0:1-7.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-6.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debugsource-0:1-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debugsource-0:1-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-6.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debugsource-0:1-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debugsource-0:1-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-5.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debugsource-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debugsource-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-3.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debugsource-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debugsource-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-3.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debugsource-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debugsource-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-0:1-1.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debuginfo-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debuginfo-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debugsource-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debugsource-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-10.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-10.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-10.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-10.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-10.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debugsource-0:1-10.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debugsource-0:1-10.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-9.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-9.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-9.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-9.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-9.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debugsource-0:1-9.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debugsource-0:1-9.el8_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0772" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.", "product_ids": [ "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-11.el8.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-11.el8.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-11.el8.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debuginfo-0:1-11.el8.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debuginfo-0:1-11.el8.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debugsource-0:1-11.el8.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debugsource-0:1-11.el8.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-8.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-8.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-8.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-8.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-8.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debugsource-0:1-8.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debugsource-0:1-8.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-7.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-7.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-7.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-7.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-7.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debugsource-0:1-7.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debugsource-0:1-7.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-6.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debugsource-0:1-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debugsource-0:1-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-6.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debugsource-0:1-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debugsource-0:1-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-5.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debugsource-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debugsource-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-3.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debugsource-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debugsource-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-3.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debugsource-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debugsource-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-0:1-1.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debuginfo-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debuginfo-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debugsource-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debugsource-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-10.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-10.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-10.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-10.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-10.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debugsource-0:1-10.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debugsource-0:1-10.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-9.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-9.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-9.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-9.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-9.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debugsource-0:1-9.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debugsource-0:1-9.el8_4.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-11.el8.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-11.el8.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-11.el8.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debuginfo-0:1-11.el8.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debuginfo-0:1-11.el8.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debugsource-0:1-11.el8.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debugsource-0:1-11.el8.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-8.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-8.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-8.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-8.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-8.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debugsource-0:1-8.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debugsource-0:1-8.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-7.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-7.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-7.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-7.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-7.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debugsource-0:1-7.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debugsource-0:1-7.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-6.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debugsource-0:1-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debugsource-0:1-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-6.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debugsource-0:1-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debugsource-0:1-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-5.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debugsource-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debugsource-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-3.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debugsource-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debugsource-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-3.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debugsource-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debugsource-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-0:1-1.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debuginfo-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debuginfo-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debugsource-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debugsource-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-10.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-10.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-10.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-10.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-10.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debugsource-0:1-10.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debugsource-0:1-10.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-9.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-9.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-9.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-9.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-9.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debugsource-0:1-9.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debugsource-0:1-9.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: possible privileges escalation due to missing TLB flush" }, { "cve": "CVE-2022-0435", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2022-01-31T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2048738" } ], "notes": [ { "category": "description", "text": "A stack overflow flaw was found in the Linux kernel\u2019s TIPC protocol functionality in the way a user sends a packet with malicious content where the number of domain member nodes is higher than the 64 allowed. This flaw allows a remote user to crash the system or possibly escalate their privileges if they have access to the TIPC network.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: remote stack overflow via kernel panic on systems using TIPC may lead to DoS", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat recommends to use TIPC Encryption to secure TIPC procotol\u0027s payload or use transport level to separate and/or secure (by both encrypting and authenticating via eg. IPSec/MACSec) the communication between nodes.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-11.el8.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-11.el8.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-11.el8.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debuginfo-0:1-11.el8.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debuginfo-0:1-11.el8.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debugsource-0:1-11.el8.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debugsource-0:1-11.el8.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-8.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-8.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-8.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-8.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-8.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debugsource-0:1-8.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debugsource-0:1-8.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-7.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-7.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-7.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-7.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-7.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debugsource-0:1-7.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debugsource-0:1-7.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-6.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debugsource-0:1-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debugsource-0:1-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-6.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debugsource-0:1-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debugsource-0:1-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-5.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debugsource-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debugsource-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-3.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debugsource-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debugsource-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-3.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debugsource-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debugsource-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-0:1-1.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debuginfo-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debuginfo-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debugsource-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debugsource-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-10.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-10.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-10.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-10.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-10.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debugsource-0:1-10.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debugsource-0:1-10.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-9.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-9.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-9.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-9.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-9.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debugsource-0:1-9.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debugsource-0:1-9.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-0435" }, { "category": "external", "summary": "RHBZ#2048738", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2048738" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-0435", "url": "https://www.cve.org/CVERecord?id=CVE-2022-0435" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0435", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0435" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2022/02/10/1", "url": "https://www.openwall.com/lists/oss-security/2022/02/10/1" } ], "release_date": "2022-02-10T14:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-03-08T15:46:08+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-11.el8.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-11.el8.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-11.el8.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debuginfo-0:1-11.el8.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debuginfo-0:1-11.el8.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debugsource-0:1-11.el8.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debugsource-0:1-11.el8.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-8.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-8.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-8.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-8.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-8.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debugsource-0:1-8.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debugsource-0:1-8.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-7.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-7.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-7.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-7.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-7.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debugsource-0:1-7.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debugsource-0:1-7.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-6.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debugsource-0:1-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debugsource-0:1-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-6.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debugsource-0:1-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debugsource-0:1-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-5.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debugsource-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debugsource-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-3.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debugsource-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debugsource-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-3.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debugsource-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debugsource-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-0:1-1.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debuginfo-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debuginfo-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debugsource-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debugsource-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-10.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-10.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-10.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-10.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-10.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debugsource-0:1-10.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debugsource-0:1-10.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-9.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-9.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-9.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-9.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-9.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debugsource-0:1-9.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debugsource-0:1-9.el8_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0772" }, { "category": "workaround", "details": "The TIPC module will NOT be automatically loaded. When required, administrative action is needed to explicitly load this module.\n\nLoading the module can be prevented with the following instructions:\n# echo \"install tipc /bin/true\" \u003e\u003e /etc/modprobe.d/disable-tipc.conf\nThe system will need to be restarted if the tipc module is loaded. In most circumstances, the TIPC kernel module will be unable to be unloaded while any network interfaces are active and the protocol is in use.\n\nIf the system requires this module to work correctly, this mitigation may not be suitable.", "product_ids": [ "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-11.el8.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-11.el8.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-11.el8.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debuginfo-0:1-11.el8.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debuginfo-0:1-11.el8.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debugsource-0:1-11.el8.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debugsource-0:1-11.el8.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-8.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-8.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-8.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-8.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-8.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debugsource-0:1-8.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debugsource-0:1-8.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-7.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-7.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-7.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-7.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-7.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debugsource-0:1-7.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debugsource-0:1-7.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-6.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debugsource-0:1-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debugsource-0:1-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-6.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debugsource-0:1-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debugsource-0:1-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-5.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debugsource-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debugsource-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-3.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debugsource-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debugsource-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-3.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debugsource-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debugsource-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-0:1-1.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debuginfo-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debuginfo-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debugsource-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debugsource-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-10.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-10.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-10.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-10.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-10.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debugsource-0:1-10.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debugsource-0:1-10.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-9.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-9.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-9.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-9.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-9.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debugsource-0:1-9.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debugsource-0:1-9.el8_4.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-11.el8.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-11.el8.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-11.el8.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debuginfo-0:1-11.el8.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debuginfo-0:1-11.el8.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debugsource-0:1-11.el8.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debugsource-0:1-11.el8.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-8.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-8.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-8.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-8.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-8.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debugsource-0:1-8.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debugsource-0:1-8.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-7.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-7.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-7.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-7.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-7.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debugsource-0:1-7.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debugsource-0:1-7.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-6.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debugsource-0:1-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debugsource-0:1-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-6.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debugsource-0:1-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debugsource-0:1-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-5.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debugsource-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debugsource-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-3.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debugsource-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debugsource-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-3.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debugsource-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debugsource-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-0:1-1.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debuginfo-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debuginfo-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debugsource-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debugsource-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-10.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-10.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-10.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-10.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-10.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debugsource-0:1-10.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debugsource-0:1-10.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-9.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-9.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-9.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-9.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-9.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debugsource-0:1-9.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debugsource-0:1-9.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: remote stack overflow via kernel panic on systems using TIPC may lead to DoS" }, { "cve": "CVE-2022-22942", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2022-01-24T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2044809" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw was found in the Linux kernel\u2019s vmw_execbuf_copy_fence_user function in drivers/gpu/drm/vmwgfx/vmwgfx_execbuf.c in vmwgfx. This flaw allows a local attacker with user privileges to cause a privilege escalation problem.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: failing usercopy allows for use-after-free exploitation", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-11.el8.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-11.el8.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-11.el8.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debuginfo-0:1-11.el8.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debuginfo-0:1-11.el8.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debugsource-0:1-11.el8.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debugsource-0:1-11.el8.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-8.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-8.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-8.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-8.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-8.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debugsource-0:1-8.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debugsource-0:1-8.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-7.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-7.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-7.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-7.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-7.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debugsource-0:1-7.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debugsource-0:1-7.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-6.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debugsource-0:1-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debugsource-0:1-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-6.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debugsource-0:1-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debugsource-0:1-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-5.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debugsource-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debugsource-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-3.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debugsource-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debugsource-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-3.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debugsource-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debugsource-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-0:1-1.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debuginfo-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debuginfo-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debugsource-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debugsource-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-10.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-10.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-10.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-10.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-10.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debugsource-0:1-10.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debugsource-0:1-10.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-9.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-9.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-9.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-9.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-9.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debugsource-0:1-9.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debugsource-0:1-9.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-22942" }, { "category": "external", "summary": "RHBZ#2044809", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2044809" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-22942", "url": "https://www.cve.org/CVERecord?id=CVE-2022-22942" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-22942", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-22942" } ], "release_date": "2022-01-27T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-03-08T15:46:08+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-11.el8.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-11.el8.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-11.el8.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debuginfo-0:1-11.el8.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debuginfo-0:1-11.el8.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debugsource-0:1-11.el8.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debugsource-0:1-11.el8.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-8.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-8.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-8.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-8.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-8.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debugsource-0:1-8.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debugsource-0:1-8.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-7.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-7.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-7.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-7.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-7.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debugsource-0:1-7.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debugsource-0:1-7.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-6.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debugsource-0:1-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debugsource-0:1-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-6.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debugsource-0:1-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debugsource-0:1-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-5.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debugsource-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debugsource-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-3.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debugsource-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debugsource-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-3.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debugsource-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debugsource-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-0:1-1.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debuginfo-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debuginfo-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debugsource-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debugsource-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-10.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-10.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-10.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-10.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-10.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debugsource-0:1-10.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debugsource-0:1-10.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-9.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-9.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-9.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-9.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-9.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debugsource-0:1-9.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debugsource-0:1-9.el8_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0772" }, { "category": "workaround", "details": "Mitigation for this issue is to skip loading the affected module vmwgfx onto the system until we have a fix available. This can be done by a blacklist mechanism and ensures the driver is not loaded at the boot time.\n~~~\nHow do I blacklist a kernel module to prevent it from loading automatically?\nhttps://access.redhat.com/solutions/41278 \n~~~", "product_ids": [ "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-11.el8.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-11.el8.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-11.el8.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debuginfo-0:1-11.el8.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debuginfo-0:1-11.el8.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debugsource-0:1-11.el8.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debugsource-0:1-11.el8.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-8.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-8.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-8.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-8.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-8.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debugsource-0:1-8.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debugsource-0:1-8.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-7.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-7.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-7.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-7.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-7.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debugsource-0:1-7.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debugsource-0:1-7.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-6.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debugsource-0:1-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debugsource-0:1-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-6.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debugsource-0:1-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debugsource-0:1-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-5.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debugsource-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debugsource-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-3.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debugsource-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debugsource-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-3.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debugsource-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debugsource-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-0:1-1.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debuginfo-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debuginfo-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debugsource-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debugsource-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-10.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-10.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-10.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-10.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-10.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debugsource-0:1-10.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debugsource-0:1-10.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-9.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-9.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-9.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-9.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-9.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debugsource-0:1-9.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debugsource-0:1-9.el8_4.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-11.el8.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-11.el8.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-11.el8.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debuginfo-0:1-11.el8.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debuginfo-0:1-11.el8.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debugsource-0:1-11.el8.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debugsource-0:1-11.el8.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-8.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-8.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-8.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-8.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-8.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debugsource-0:1-8.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debugsource-0:1-8.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-7.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-7.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-7.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-7.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-7.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debugsource-0:1-7.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debugsource-0:1-7.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-6.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debugsource-0:1-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debugsource-0:1-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-6.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debugsource-0:1-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debugsource-0:1-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-5.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debugsource-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debugsource-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-3.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debugsource-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debugsource-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-3.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debugsource-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debugsource-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-0:1-1.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debuginfo-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debuginfo-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debugsource-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debugsource-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-10.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-10.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-10.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-10.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-10.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debugsource-0:1-10.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debugsource-0:1-10.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-9.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-9.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-9.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-9.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-9.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debugsource-0:1-9.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debugsource-0:1-9.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: failing usercopy allows for use-after-free exploitation" } ] }
rhsa-2022_0592
Vulnerability from csaf_redhat
Published
2022-02-22 09:17
Modified
2024-11-06 00:29
Summary
Red Hat Security Advisory: kpatch-patch security update
Notes
Topic
An update for kpatch-patch is now available for Red Hat Enterprise Linux 7.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.
Security Fix(es):
* kernel: use after free in eventpoll.c may lead to escalation of privilege (CVE-2020-0466)
* kernel: Use After Free in unix_gc() which could result in a local privilege escalation (CVE-2021-0920)
* kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL (CVE-2021-4155)
* kernel: possible privileges escalation due to missing TLB flush (CVE-2022-0330)
* kernel: failing usercopy allows for use-after-free exploitation (CVE-2022-22942)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kpatch-patch is now available for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.\n\nSecurity Fix(es):\n\n* kernel: use after free in eventpoll.c may lead to escalation of privilege (CVE-2020-0466)\n\n* kernel: Use After Free in unix_gc() which could result in a local privilege escalation (CVE-2021-0920)\n\n* kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL (CVE-2021-4155)\n\n* kernel: possible privileges escalation due to missing TLB flush (CVE-2022-0330)\n\n* kernel: failing usercopy allows for use-after-free exploitation (CVE-2022-22942)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2022:0592", "url": "https://access.redhat.com/errata/RHSA-2022:0592" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1920480", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1920480" }, { "category": "external", "summary": "2031930", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2031930" }, { "category": "external", "summary": "2034813", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034813" }, { "category": "external", "summary": "2042404", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2042404" }, { "category": "external", "summary": "2044809", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2044809" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_0592.json" } ], "title": "Red Hat Security Advisory: kpatch-patch security update", "tracking": { "current_release_date": "2024-11-06T00:29:52+00:00", "generator": { "date": "2024-11-06T00:29:52+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2022:0592", "initial_release_date": "2022-02-22T09:17:36+00:00", "revision_history": [ { "date": "2022-02-22T09:17:36+00:00", "number": "1", "summary": "Initial version" }, { "date": "2022-02-22T09:17:36+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T00:29:52+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Server (v. 7)", "product": { "name": "Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::server" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.src", "product": { "name": "kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.src", "product_id": "kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_21_1@1-9.el7?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.src", "product": { "name": "kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.src", "product_id": "kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_24_1@1-7.el7?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.src", "product": { "name": "kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.src", "product_id": "kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_25_1@1-7.el7?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.src", "product": { "name": "kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.src", "product_id": "kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_31_1@1-6.el7?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.src", "product": { "name": "kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.src", "product_id": "kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_36_2@1-5.el7?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.src", "product": { "name": "kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.src", "product_id": "kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_41_1@1-4.el7?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.src", "product": { "name": "kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.src", "product_id": "kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_42_2@1-3.el7?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.src", "product": { "name": "kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.src", "product_id": "kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_45_1@1-2.el7?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.src", "product": { "name": "kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.src", "product_id": "kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_49_1@1-1.el7?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.src", "product": { "name": "kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.src", "product_id": "kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_53_1@1-1.el7?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.x86_64", "product_id": "kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_21_1@1-9.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.x86_64", "product_id": "kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_21_1-debuginfo@1-9.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.x86_64", "product_id": "kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_24_1@1-7.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.x86_64", "product_id": "kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_24_1-debuginfo@1-7.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.x86_64", "product_id": "kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_25_1@1-7.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.x86_64", "product_id": "kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_25_1-debuginfo@1-7.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.x86_64", "product_id": "kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_31_1@1-6.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.x86_64", "product_id": "kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_31_1-debuginfo@1-6.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.x86_64", "product_id": "kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_36_2@1-5.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.x86_64", "product_id": "kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_36_2-debuginfo@1-5.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.x86_64", "product_id": "kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_41_1@1-4.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.x86_64", "product_id": "kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_41_1-debuginfo@1-4.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.x86_64", "product_id": "kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_42_2@1-3.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.x86_64", "product_id": "kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_42_2-debuginfo@1-3.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.x86_64", "product_id": "kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_45_1@1-2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.x86_64", "product_id": "kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_45_1-debuginfo@1-2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.x86_64", "product_id": "kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_49_1@1-1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.x86_64", "product_id": "kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_49_1-debuginfo@1-1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.x86_64", "product_id": "kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_53_1@1-1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.x86_64", "product_id": "kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_53_1-debuginfo@1-1.el7?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_21_1@1-9.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_21_1-debuginfo@1-9.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_24_1@1-7.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_24_1-debuginfo@1-7.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_25_1@1-7.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_25_1-debuginfo@1-7.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_31_1@1-6.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_31_1-debuginfo@1-6.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_36_2@1-5.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_36_2-debuginfo@1-5.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_41_1@1-4.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_41_1-debuginfo@1-4.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_42_2@1-3.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_42_2-debuginfo@1-3.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_45_1@1-2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_45_1-debuginfo@1-2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_49_1@1-1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_49_1-debuginfo@1-1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_53_1@1-1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_53_1-debuginfo@1-1.el7?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.src as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.src" }, "product_reference": "kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.src", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.src as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.src" }, "product_reference": "kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.src", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.src as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.src" }, "product_reference": "kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.src", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.src as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.src" }, "product_reference": "kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.src", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.src as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.src" }, "product_reference": "kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.src", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.src as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.src" }, "product_reference": "kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.src", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.src as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.src" }, "product_reference": "kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.src", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.src as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.src" }, "product_reference": "kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.src", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.src as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.src" }, "product_reference": "kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.src", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.src as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.src" }, "product_reference": "kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.src", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" } ] }, "vulnerabilities": [ { "cve": "CVE-2020-0466", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2021-01-18T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1920480" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel. A logic error in eventpoll.c can cause a use-after-free, leading to a local escalation of privilege with no additional execution privileges. User interaction is not needed for exploitation. The highest threat from this vulnerability is to confidentiality, integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: use after free in eventpoll.c may lead to escalation of privilege", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-0466" }, { "category": "external", "summary": "RHBZ#1920480", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1920480" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-0466", "url": "https://www.cve.org/CVERecord?id=CVE-2020-0466" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-0466", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-0466" } ], "release_date": "2021-01-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-02-22T09:17:36+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0592" }, { "category": "workaround", "details": "Red Hat has investigated whether a possible mitigation exists for this issue, and has not been able to identify a practical example. Please update as soon as possible.", "product_ids": [ "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: use after free in eventpoll.c may lead to escalation of privilege" }, { "cve": "CVE-2021-0920", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2021-12-13T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2031930" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in unix_dgram_recvmsg in net/unix/af_unix.c in the Linux kernel\u0027s garbage collection for Unix domain socket file handlers. In this flaw, a missing cleanup may lead to a use-after-free due to a race problem. This flaw allows a local user to crash the system or escalate their privileges on the system.\r\n\r\nA read-after-free memory flaw was found in the Linux kernel\u0027s garbage collection for Unix domain socket file handlers in the way users call close() and fget() simultaneously and can potentially trigger a race condition. This flaw allows a local user to crash the system or escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Use After Free in unix_gc() which could result in a local privilege escalation", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-0920" }, { "category": "external", "summary": "RHBZ#2031930", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2031930" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-0920", "url": "https://www.cve.org/CVERecord?id=CVE-2021-0920" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-0920", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-0920" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cbcf01128d0a92e131bd09f1688fe032480b65ca", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cbcf01128d0a92e131bd09f1688fe032480b65ca" }, { "category": "external", "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog", "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog" } ], "release_date": "2021-07-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-02-22T09:17:36+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0592" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.", "product_ids": [ "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.4, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.x86_64" ] } ], "threats": [ { "category": "exploit_status", "date": "2022-05-23T00:00:00+00:00", "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog" }, { "category": "impact", "details": "Important" } ], "title": "kernel: Use After Free in unix_gc() which could result in a local privilege escalation" }, { "acknowledgments": [ { "names": [ "Kirill Tkhai" ], "organization": "Virtuozzo Kernel team" } ], "cve": "CVE-2021-4155", "cwe": { "id": "CWE-131", "name": "Incorrect Calculation of Buffer Size" }, "discovery_date": "2021-12-18T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2034813" } ], "notes": [ { "category": "description", "text": "A data leak flaw was found in the way XFS_IOC_ALLOCSP IOCTL in the XFS filesystem allowed for size increase of files with unaligned size. A local attacker could use this flaw to leak data on the XFS filesystem otherwise not accessible to them.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-4155" }, { "category": "external", "summary": "RHBZ#2034813", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034813" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-4155", "url": "https://www.cve.org/CVERecord?id=CVE-2021-4155" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-4155", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4155" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=983d8e60f50806f90534cc5373d0ce867e5aaf79", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=983d8e60f50806f90534cc5373d0ce867e5aaf79" } ], "release_date": "2022-01-10T06:36:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-02-22T09:17:36+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0592" }, { "category": "workaround", "details": "This issue can be mitigated by ensuring xfs_alloc_file_space is not called with \"0\" as an argument.\n\nThis can be done with a SystemTap script (which resets \"0\" with XFS_BMAPI_PREALLOC), below are the steps:\n\n1) Save the following script in a \u0027CVE-2021-4155.stp\u0027 file\n\n--- On Red Hat Enterprise Linux 6 ---\nprobe module(\"xfs\").function(\"xfs_alloc_file_space\") {\n\tif ($alloc_type == 0)\n\t\t$alloc_type = 0x40;\t# XFS_BMAPI_PREALLOC\n}\n--- On Red Hat Enterprise Linux 6 ---\n\n--- On Red Hat Enterprise Linux 7 onwards ---\nprobe module(\"xfs\").function(\"xfs_alloc_file_space\") {\n\tif ($alloc_type == 0)\n\t\t$alloc_type = 0x8;\t# XFS_BMAPI_PREALLOC\n}\n--- On Red Hat Enterprise Linux 7 onwards ---\n\n2) Install systemtap package and its dependencies\n\n # yum install -y systemtap systemtap-runtime\n # yum install -y kernel-devel kernel-debuginfo\n\n3) Build the mitigation kernel module as root.\n\n # stap -r `uname -r` -m cve_2021_4155.ko -g CVE-2021-4155.stp -p4\n\n4) Load the mitigation module as root\n\n # staprun -L cve_2021_4155.ko\n\n\n\nWhat is SystemTap and how to use it?\nhttps://access.redhat.com/solutions/5441", "product_ids": [ "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL" }, { "cve": "CVE-2022-0330", "cwe": { "id": "CWE-281", "name": "Improper Preservation of Permissions" }, "discovery_date": "2022-01-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2042404" } ], "notes": [ { "category": "description", "text": "A random memory access flaw was found in the Linux kernel\u2019s GPU i915 kernel driver functionality in the way a user may run malicious code on the GPU. This flaw allows a local user to crash the system or escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: possible privileges escalation due to missing TLB flush", "title": "Vulnerability summary" }, { "category": "other", "text": "For the Red Hat Enterprise Linux default configuration, the issue occurs only if a local user is running malicious code on GPU. The GPU is used and the user is required to have privileges to access the i915 Intel GPU.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-0330" }, { "category": "external", "summary": "RHBZ#2042404", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2042404" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-0330", "url": "https://www.cve.org/CVERecord?id=CVE-2022-0330" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0330", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0330" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2022/01/25/12", "url": "https://www.openwall.com/lists/oss-security/2022/01/25/12" } ], "release_date": "2022-01-25T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-02-22T09:17:36+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0592" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.", "product_ids": [ "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: possible privileges escalation due to missing TLB flush" }, { "cve": "CVE-2022-22942", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2022-01-24T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2044809" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw was found in the Linux kernel\u2019s vmw_execbuf_copy_fence_user function in drivers/gpu/drm/vmwgfx/vmwgfx_execbuf.c in vmwgfx. This flaw allows a local attacker with user privileges to cause a privilege escalation problem.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: failing usercopy allows for use-after-free exploitation", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-22942" }, { "category": "external", "summary": "RHBZ#2044809", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2044809" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-22942", "url": "https://www.cve.org/CVERecord?id=CVE-2022-22942" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-22942", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-22942" } ], "release_date": "2022-01-27T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-02-22T09:17:36+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0592" }, { "category": "workaround", "details": "Mitigation for this issue is to skip loading the affected module vmwgfx onto the system until we have a fix available. This can be done by a blacklist mechanism and ensures the driver is not loaded at the boot time.\n~~~\nHow do I blacklist a kernel module to prevent it from loading automatically?\nhttps://access.redhat.com/solutions/41278 \n~~~", "product_ids": [ "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: failing usercopy allows for use-after-free exploitation" } ] }
rhsa-2022_0825
Vulnerability from csaf_redhat
Published
2022-03-10 16:11
Modified
2024-11-06 00:33
Summary
Red Hat Security Advisory: kernel security, bug fix, and enhancement update
Notes
Topic
An update for kernel is now available for Red Hat Enterprise Linux 8.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel packages contain the Linux kernel, the core of any Linux operating system.
The following packages have been upgraded to a later upstream version: kernel (4.18.0). (BZ#2036888)
Security Fix(es):
* kernel: improper initialization of the "flags" member of the new pipe_buffer (CVE-2022-0847)
* kernel: Use After Free in unix_gc() which could result in a local privilege escalation (CVE-2021-0920)
* kernel: local privilege escalation by exploiting the fsconfig syscall parameter leads to container breakout (CVE-2021-4154)
* kernel: possible privileges escalation due to missing TLB flush (CVE-2022-0330)
* kernel: remote stack overflow via kernel panic on systems using TIPC may lead to DoS (CVE-2022-0435)
* kernel: cgroups v1 release_agent feature may allow privilege escalation (CVE-2022-0492)
* kernel: missing check in ioctl allows kernel memory read/write (CVE-2022-0516)
* kernel: failing usercopy allows for use-after-free exploitation (CVE-2022-22942)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* Intel QAT Kernel power up fix (BZ#2016437)
* RHEL8.4 seeing scsi_dma_map failed with mpt3sas driver and affecting performance (BZ#2018928)
* [Lenovo 8.4 bug] audio_HDMI certification failed on RHEL 8.4GA (No hdmi out) (BZ#2027335)
* [RHEL-8.5][4.18.0-323.el8.ppc64le][POWER8/9/10] security_flavor mode is not set back to zero post online migration (BZ#2027448)
* iommu/amd: Fix unable to handle page fault due to AVIC (BZ#2030854)
* [Lenovo 8.4 bug]The VGA display shows no signal (black screen) when install RHEL8.4(beta or rc1) in the legacy BIOS mode. (BZ#2034949)
* Double free of kmalloc-64 cache struct ib_port->pkey_group from module ib_core . (BZ#2038724)
* Bus error with huge pages enabled (BZ#2039015)
* RHEL8 - kvm: floating interrupts may get stuck (BZ#2040769)
* Data corruption on small files served by httpd, which is backed by cifs-mount (BZ#2041529)
* Add a net/mlx5 patch for Hardware Offload Fix (BZ#2042663)
* Windows guest random Bsod when 'hv-tlbflush' enlightenment is enabled (BZ#2043237)
* DNS lookup failures when run two times in a row (BZ#2043548)
* net/sched: Fix ct zone matching for invalid conntrack state (BZ#2043550)
* Kernel 4.18.0-348.2.1 secpath_cache memory leak involving strongswan tunnel (BZ#2047427)
* OCP node XFS metadata corruption after numerous reboots (BZ#2049292)
* Broadcom bnxt_re: RDMA stats are not incrementing (BZ#2049684)
* ice: bug fix series for 8.6 (BZ#2051951)
* panic while looking up a symlink due to NULL i_op->get_link (BZ#2052558)
* ceph omnibus backport for RHEL-8.6.0 (BZ#2053725)
* SCTP peel-off with SELinux and containers in OCP (BZ#2054112)
* Selinux is not allowing SCTP connection setup between inter pod communication in enforcing mode (BZ#2054117)
* dnf fails with fsync() over local repository present on CIFS mount point (BZ#2055824)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nThe following packages have been upgraded to a later upstream version: kernel (4.18.0). (BZ#2036888)\n\nSecurity Fix(es):\n\n* kernel: improper initialization of the \"flags\" member of the new pipe_buffer (CVE-2022-0847)\n\n* kernel: Use After Free in unix_gc() which could result in a local privilege escalation (CVE-2021-0920)\n\n* kernel: local privilege escalation by exploiting the fsconfig syscall parameter leads to container breakout (CVE-2021-4154)\n\n* kernel: possible privileges escalation due to missing TLB flush (CVE-2022-0330)\n\n* kernel: remote stack overflow via kernel panic on systems using TIPC may lead to DoS (CVE-2022-0435)\n\n* kernel: cgroups v1 release_agent feature may allow privilege escalation (CVE-2022-0492)\n\n* kernel: missing check in ioctl allows kernel memory read/write (CVE-2022-0516)\n\n* kernel: failing usercopy allows for use-after-free exploitation (CVE-2022-22942)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* Intel QAT Kernel power up fix (BZ#2016437)\n\n* RHEL8.4 seeing scsi_dma_map failed with mpt3sas driver and affecting performance (BZ#2018928)\n\n* [Lenovo 8.4 bug] audio_HDMI certification failed on RHEL 8.4GA (No hdmi out) (BZ#2027335)\n\n* [RHEL-8.5][4.18.0-323.el8.ppc64le][POWER8/9/10] security_flavor mode is not set back to zero post online migration (BZ#2027448)\n\n* iommu/amd: Fix unable to handle page fault due to AVIC (BZ#2030854)\n\n* [Lenovo 8.4 bug]The VGA display shows no signal (black screen) when install RHEL8.4(beta or rc1) in the legacy BIOS mode. (BZ#2034949)\n\n* Double free of kmalloc-64 cache struct ib_port-\u003epkey_group from module ib_core . (BZ#2038724)\n\n* Bus error with huge pages enabled (BZ#2039015)\n\n* RHEL8 - kvm: floating interrupts may get stuck (BZ#2040769)\n\n* Data corruption on small files served by httpd, which is backed by cifs-mount (BZ#2041529)\n\n* Add a net/mlx5 patch for Hardware Offload Fix (BZ#2042663)\n\n* Windows guest random Bsod when \u0027hv-tlbflush\u0027 enlightenment is enabled (BZ#2043237)\n\n* DNS lookup failures when run two times in a row (BZ#2043548)\n\n* net/sched: Fix ct zone matching for invalid conntrack state (BZ#2043550)\n\n* Kernel 4.18.0-348.2.1 secpath_cache memory leak involving strongswan tunnel (BZ#2047427)\n\n* OCP node XFS metadata corruption after numerous reboots (BZ#2049292)\n\n* Broadcom bnxt_re: RDMA stats are not incrementing (BZ#2049684)\n\n* ice: bug fix series for 8.6 (BZ#2051951)\n\n* panic while looking up a symlink due to NULL i_op-\u003eget_link (BZ#2052558)\n\n* ceph omnibus backport for RHEL-8.6.0 (BZ#2053725)\n\n* SCTP peel-off with SELinux and containers in OCP (BZ#2054112)\n\n* Selinux is not allowing SCTP connection setup between inter pod communication in enforcing mode (BZ#2054117)\n\n* dnf fails with fsync() over local repository present on CIFS mount point (BZ#2055824)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2022:0825", "url": "https://access.redhat.com/errata/RHSA-2022:0825" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://access.redhat.com/security/vulnerabilities/RHSB-2022-002", "url": "https://access.redhat.com/security/vulnerabilities/RHSB-2022-002" }, { "category": "external", "summary": "2031930", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2031930" }, { "category": "external", "summary": "2034514", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034514" }, { "category": "external", "summary": "2042404", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2042404" }, { "category": "external", "summary": "2044809", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2044809" }, { "category": "external", "summary": "2048738", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2048738" }, { "category": "external", "summary": "2050237", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2050237" }, { "category": "external", "summary": "2051505", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2051505" }, { "category": "external", "summary": "2060795", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2060795" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_0825.json" } ], "title": "Red Hat Security Advisory: kernel security, bug fix, and enhancement update", "tracking": { "current_release_date": "2024-11-06T00:33:32+00:00", "generator": { "date": "2024-11-06T00:33:32+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2022:0825", "initial_release_date": "2022-03-10T16:11:18+00:00", "revision_history": [ { "date": "2022-03-10T16:11:18+00:00", "number": "1", "summary": "Initial version" }, { "date": "2022-03-10T16:11:18+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T00:33:32+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS (v. 8)", "product": { "name": "Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:8::baseos" } } }, { "category": "product_name", "name": "Red Hat CodeReady Linux Builder (v. 8)", "product": { "name": "Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:8::crb" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:4.18.0-348.20.1.el8_5.aarch64", "product": { "name": "bpftool-0:4.18.0-348.20.1.el8_5.aarch64", "product_id": "bpftool-0:4.18.0-348.20.1.el8_5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@4.18.0-348.20.1.el8_5?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-348.20.1.el8_5.aarch64", "product": { "name": "kernel-0:4.18.0-348.20.1.el8_5.aarch64", "product_id": "kernel-0:4.18.0-348.20.1.el8_5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-348.20.1.el8_5?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", "product": { "name": "kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", "product_id": "kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@4.18.0-348.20.1.el8_5?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", "product": { "name": "kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", "product_id": "kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-348.20.1.el8_5?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", "product": { "name": "kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", "product_id": "kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-348.20.1.el8_5?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", "product": { "name": "kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", "product_id": "kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-348.20.1.el8_5?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", "product": { "name": "kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", "product_id": "kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-348.20.1.el8_5?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", "product": { "name": "kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", "product_id": "kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-348.20.1.el8_5?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "product_id": "kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-348.20.1.el8_5?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", "product": { "name": "kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", "product_id": "kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-348.20.1.el8_5?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64", "product": { "name": "kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64", "product_id": "kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-348.20.1.el8_5?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", "product": { "name": "kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", "product_id": "kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-348.20.1.el8_5?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "product": { "name": "kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "product_id": "kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-348.20.1.el8_5?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", "product": { "name": "kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", "product_id": "kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-348.20.1.el8_5?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", "product": { "name": "kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", "product_id": "kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-348.20.1.el8_5?arch=aarch64" } } }, { "category": "product_version", "name": "perf-0:4.18.0-348.20.1.el8_5.aarch64", "product": { "name": "perf-0:4.18.0-348.20.1.el8_5.aarch64", "product_id": "perf-0:4.18.0-348.20.1.el8_5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@4.18.0-348.20.1.el8_5?arch=aarch64" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", "product": { "name": "python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", "product_id": "python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@4.18.0-348.20.1.el8_5?arch=aarch64" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "product": { "name": "bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "product_id": "bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-348.20.1.el8_5?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "product_id": "kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-348.20.1.el8_5?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "product": { "name": "kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "product_id": "kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-348.20.1.el8_5?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", "product": { "name": "kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", "product_id": "kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-aarch64@4.18.0-348.20.1.el8_5?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "product_id": "kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-348.20.1.el8_5?arch=aarch64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "product": { "name": "perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "product_id": "perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-348.20.1.el8_5?arch=aarch64" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "product": { "name": "python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "product_id": "python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-348.20.1.el8_5?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", "product": { "name": "kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", "product_id": "kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-348.20.1.el8_5?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", "product": { "name": "bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", "product_id": "bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@4.18.0-348.20.1.el8_5?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-348.20.1.el8_5.ppc64le", "product": { "name": "kernel-0:4.18.0-348.20.1.el8_5.ppc64le", "product_id": "kernel-0:4.18.0-348.20.1.el8_5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-348.20.1.el8_5?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", "product": { "name": "kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", "product_id": "kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@4.18.0-348.20.1.el8_5?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "product": { "name": "kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "product_id": "kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-348.20.1.el8_5?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", "product": { "name": "kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", "product_id": "kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-348.20.1.el8_5?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", "product": { "name": "kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", "product_id": "kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-348.20.1.el8_5?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "product": { "name": "kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "product_id": "kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-348.20.1.el8_5?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "product": { "name": "kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "product_id": "kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-348.20.1.el8_5?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "product_id": "kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-348.20.1.el8_5?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "product": { "name": "kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "product_id": "kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-348.20.1.el8_5?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "product": { "name": "kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "product_id": "kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-348.20.1.el8_5?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "product": { "name": "kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "product_id": "kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-348.20.1.el8_5?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "product": { "name": "kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "product_id": "kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-348.20.1.el8_5?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", "product": { "name": "kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", "product_id": "kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-348.20.1.el8_5?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", "product": { "name": "kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", "product_id": "kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-348.20.1.el8_5?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-0:4.18.0-348.20.1.el8_5.ppc64le", "product": { "name": "perf-0:4.18.0-348.20.1.el8_5.ppc64le", "product_id": "perf-0:4.18.0-348.20.1.el8_5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@4.18.0-348.20.1.el8_5?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", "product": { "name": "python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", "product_id": "python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@4.18.0-348.20.1.el8_5?arch=ppc64le" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "product": { "name": "bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "product_id": "bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-348.20.1.el8_5?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "product_id": "kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-348.20.1.el8_5?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "product": { "name": "kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "product_id": "kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-348.20.1.el8_5?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", "product": { "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", "product_id": "kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@4.18.0-348.20.1.el8_5?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "product_id": "kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-348.20.1.el8_5?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "product": { "name": "perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "product_id": "perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-348.20.1.el8_5?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "product": { "name": "python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "product_id": "python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-348.20.1.el8_5?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "product": { "name": "kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "product_id": "kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-348.20.1.el8_5?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:4.18.0-348.20.1.el8_5.x86_64", "product": { "name": "bpftool-0:4.18.0-348.20.1.el8_5.x86_64", "product_id": "bpftool-0:4.18.0-348.20.1.el8_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@4.18.0-348.20.1.el8_5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-348.20.1.el8_5.x86_64", "product": { "name": "kernel-0:4.18.0-348.20.1.el8_5.x86_64", "product_id": "kernel-0:4.18.0-348.20.1.el8_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-348.20.1.el8_5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", "product": { "name": "kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", "product_id": "kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@4.18.0-348.20.1.el8_5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", "product": { "name": "kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", "product_id": "kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-348.20.1.el8_5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", "product": { "name": "kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", "product_id": "kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-348.20.1.el8_5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", "product": { "name": "kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", "product_id": "kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-348.20.1.el8_5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", "product": { "name": "kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", "product_id": "kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-348.20.1.el8_5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", "product": { "name": "kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", "product_id": "kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-348.20.1.el8_5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "product_id": "kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-348.20.1.el8_5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", "product": { "name": "kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", "product_id": "kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-348.20.1.el8_5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64", "product": { "name": "kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64", "product_id": "kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-348.20.1.el8_5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", "product": { "name": "kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", "product_id": "kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-348.20.1.el8_5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "product": { "name": "kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "product_id": "kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-348.20.1.el8_5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", "product": { "name": "kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", "product_id": "kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-348.20.1.el8_5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", "product": { "name": "kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", "product_id": "kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-348.20.1.el8_5?arch=x86_64" } } }, { "category": "product_version", "name": "perf-0:4.18.0-348.20.1.el8_5.x86_64", "product": { "name": "perf-0:4.18.0-348.20.1.el8_5.x86_64", "product_id": "perf-0:4.18.0-348.20.1.el8_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@4.18.0-348.20.1.el8_5?arch=x86_64" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", "product": { "name": "python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", "product_id": "python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@4.18.0-348.20.1.el8_5?arch=x86_64" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "product": { "name": "bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "product_id": "bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-348.20.1.el8_5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "product_id": "kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-348.20.1.el8_5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "product": { "name": "kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "product_id": "kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-348.20.1.el8_5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", "product": { "name": "kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", "product_id": "kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@4.18.0-348.20.1.el8_5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "product_id": "kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-348.20.1.el8_5?arch=x86_64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "product": { "name": "perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "product_id": "perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-348.20.1.el8_5?arch=x86_64" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "product": { "name": "python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "product_id": "python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-348.20.1.el8_5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", "product": { "name": "kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", "product_id": "kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-348.20.1.el8_5?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:4.18.0-348.20.1.el8_5.s390x", "product": { "name": "bpftool-0:4.18.0-348.20.1.el8_5.s390x", "product_id": "bpftool-0:4.18.0-348.20.1.el8_5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@4.18.0-348.20.1.el8_5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-348.20.1.el8_5.s390x", "product": { "name": "kernel-0:4.18.0-348.20.1.el8_5.s390x", "product_id": "kernel-0:4.18.0-348.20.1.el8_5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-348.20.1.el8_5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-348.20.1.el8_5.s390x", "product": { "name": "kernel-core-0:4.18.0-348.20.1.el8_5.s390x", "product_id": "kernel-core-0:4.18.0-348.20.1.el8_5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@4.18.0-348.20.1.el8_5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", "product": { "name": "kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", "product_id": "kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-348.20.1.el8_5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", "product": { "name": "kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", "product_id": "kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-348.20.1.el8_5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", "product": { "name": "kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", "product_id": "kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-348.20.1.el8_5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", "product": { "name": "kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", "product_id": "kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-348.20.1.el8_5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", "product": { "name": "kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", "product_id": "kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-348.20.1.el8_5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "product_id": "kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-348.20.1.el8_5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", "product": { "name": "kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", "product_id": "kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-348.20.1.el8_5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-348.20.1.el8_5.s390x", "product": { "name": "kernel-headers-0:4.18.0-348.20.1.el8_5.s390x", "product_id": "kernel-headers-0:4.18.0-348.20.1.el8_5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-348.20.1.el8_5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", "product": { "name": "kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", "product_id": "kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-348.20.1.el8_5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "product": { "name": "kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "product_id": "kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-348.20.1.el8_5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", "product": { "name": "kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", "product_id": "kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-348.20.1.el8_5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", "product": { "name": "kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", "product_id": "kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump@4.18.0-348.20.1.el8_5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", "product": { "name": "kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", "product_id": "kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-core@4.18.0-348.20.1.el8_5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", "product": { "name": "kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", "product_id": "kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-devel@4.18.0-348.20.1.el8_5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", "product": { "name": "kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", "product_id": "kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-modules@4.18.0-348.20.1.el8_5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "product": { "name": "kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "product_id": "kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-modules-extra@4.18.0-348.20.1.el8_5?arch=s390x" } } }, { "category": "product_version", "name": "perf-0:4.18.0-348.20.1.el8_5.s390x", "product": { "name": "perf-0:4.18.0-348.20.1.el8_5.s390x", "product_id": "perf-0:4.18.0-348.20.1.el8_5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@4.18.0-348.20.1.el8_5?arch=s390x" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-348.20.1.el8_5.s390x", "product": { "name": "python3-perf-0:4.18.0-348.20.1.el8_5.s390x", "product_id": "python3-perf-0:4.18.0-348.20.1.el8_5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@4.18.0-348.20.1.el8_5?arch=s390x" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "product": { "name": "bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "product_id": "bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-348.20.1.el8_5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "product_id": "kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-348.20.1.el8_5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "product": { "name": "kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "product_id": "kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-348.20.1.el8_5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", "product": { "name": "kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", "product_id": "kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@4.18.0-348.20.1.el8_5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "product_id": "kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-348.20.1.el8_5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "product": { "name": "kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "product_id": "kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-debuginfo@4.18.0-348.20.1.el8_5?arch=s390x" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "product": { "name": "perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "product_id": "perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-348.20.1.el8_5?arch=s390x" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "product": { "name": "python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "product_id": "python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-348.20.1.el8_5?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "kernel-0:4.18.0-348.20.1.el8_5.src", "product": { "name": "kernel-0:4.18.0-348.20.1.el8_5.src", "product_id": "kernel-0:4.18.0-348.20.1.el8_5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-348.20.1.el8_5?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", "product": { "name": "kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", "product_id": "kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-abi-stablelists@4.18.0-348.20.1.el8_5?arch=noarch" } } }, { "category": "product_version", "name": "kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", "product": { "name": "kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", "product_id": "kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@4.18.0-348.20.1.el8_5?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64" }, "product_reference": "bpftool-0:4.18.0-348.20.1.el8_5.aarch64", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le" }, "product_reference": "bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x" }, "product_reference": "bpftool-0:4.18.0-348.20.1.el8_5.s390x", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64" }, "product_reference": "bpftool-0:4.18.0-348.20.1.el8_5.x86_64", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le" }, "product_reference": "bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x" }, "product_reference": "bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64" }, "product_reference": "kernel-0:4.18.0-348.20.1.el8_5.aarch64", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le" }, "product_reference": "kernel-0:4.18.0-348.20.1.el8_5.ppc64le", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x" }, "product_reference": "kernel-0:4.18.0-348.20.1.el8_5.s390x", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-348.20.1.el8_5.src as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src" }, "product_reference": "kernel-0:4.18.0-348.20.1.el8_5.src", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64" }, "product_reference": "kernel-0:4.18.0-348.20.1.el8_5.x86_64", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch" }, "product_reference": "kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64" }, "product_reference": "kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le" }, "product_reference": "kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x" }, "product_reference": "kernel-core-0:4.18.0-348.20.1.el8_5.s390x", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64" }, "product_reference": "kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64" }, "product_reference": "kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le" }, "product_reference": "kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x" }, "product_reference": "kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64" }, "product_reference": "kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64" }, "product_reference": "kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le" }, "product_reference": "kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x" }, "product_reference": "kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64" }, "product_reference": "kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64" }, "product_reference": "kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le" }, "product_reference": "kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x" }, "product_reference": "kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64" }, "product_reference": "kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64" }, "product_reference": "kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le" }, "product_reference": "kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x" }, "product_reference": "kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64" }, "product_reference": "kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64" }, "product_reference": "kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le" }, "product_reference": "kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x" }, "product_reference": "kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64" }, "product_reference": "kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64" }, "product_reference": "kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le" }, "product_reference": "kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x" }, "product_reference": "kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64" }, "product_reference": "kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64" }, "product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64" }, "product_reference": "kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le" }, "product_reference": "kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x" }, "product_reference": "kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64" }, "product_reference": "kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:4.18.0-348.20.1.el8_5.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch" }, "product_reference": "kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64" }, "product_reference": "kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le" }, "product_reference": "kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x" }, "product_reference": "kernel-headers-0:4.18.0-348.20.1.el8_5.s390x", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64" }, "product_reference": "kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64" }, "product_reference": "kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le" }, "product_reference": "kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x" }, "product_reference": "kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64" }, "product_reference": "kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64" }, "product_reference": "kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le" }, "product_reference": "kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x" }, "product_reference": "kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64" }, "product_reference": "kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64" }, "product_reference": "kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le" }, "product_reference": "kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x" }, "product_reference": "kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64" }, "product_reference": "kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64" }, "product_reference": "kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le" }, "product_reference": "kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64" }, "product_reference": "kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x" }, "product_reference": "kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x" }, "product_reference": "kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x" }, "product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x" }, "product_reference": "kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x" }, "product_reference": "kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x" }, "product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64" }, "product_reference": "perf-0:4.18.0-348.20.1.el8_5.aarch64", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le" }, "product_reference": "perf-0:4.18.0-348.20.1.el8_5.ppc64le", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x" }, "product_reference": "perf-0:4.18.0-348.20.1.el8_5.s390x", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64" }, "product_reference": "perf-0:4.18.0-348.20.1.el8_5.x86_64", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64" }, "product_reference": "perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le" }, "product_reference": "perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x" }, "product_reference": "perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64" }, "product_reference": "perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64" }, "product_reference": "python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le" }, "product_reference": "python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x" }, "product_reference": "python3-perf-0:4.18.0-348.20.1.el8_5.s390x", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64" }, "product_reference": "python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64" }, "product_reference": "bpftool-0:4.18.0-348.20.1.el8_5.aarch64", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le" }, "product_reference": "bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x" }, "product_reference": "bpftool-0:4.18.0-348.20.1.el8_5.s390x", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64" }, "product_reference": "bpftool-0:4.18.0-348.20.1.el8_5.x86_64", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le" }, "product_reference": "bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x" }, "product_reference": "bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64" }, "product_reference": "kernel-0:4.18.0-348.20.1.el8_5.aarch64", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le" }, "product_reference": "kernel-0:4.18.0-348.20.1.el8_5.ppc64le", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x" }, "product_reference": "kernel-0:4.18.0-348.20.1.el8_5.s390x", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-348.20.1.el8_5.src as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src" }, "product_reference": "kernel-0:4.18.0-348.20.1.el8_5.src", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64" }, "product_reference": "kernel-0:4.18.0-348.20.1.el8_5.x86_64", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch" }, "product_reference": "kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64" }, "product_reference": "kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le" }, "product_reference": "kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x" }, "product_reference": "kernel-core-0:4.18.0-348.20.1.el8_5.s390x", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64" }, "product_reference": "kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64" }, "product_reference": "kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le" }, "product_reference": "kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x" }, "product_reference": "kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64" }, "product_reference": "kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64" }, "product_reference": "kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le" }, "product_reference": "kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x" }, "product_reference": "kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64" }, "product_reference": "kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64" }, "product_reference": "kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le" }, "product_reference": "kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x" }, "product_reference": "kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64" }, "product_reference": "kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64" }, "product_reference": "kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le" }, "product_reference": "kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x" }, "product_reference": "kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64" }, "product_reference": "kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64" }, "product_reference": "kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le" }, "product_reference": "kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x" }, "product_reference": "kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64" }, "product_reference": "kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64" }, "product_reference": "kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le" }, "product_reference": "kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x" }, "product_reference": "kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64" }, "product_reference": "kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64" }, "product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64" }, "product_reference": "kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le" }, "product_reference": "kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x" }, "product_reference": "kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64" }, "product_reference": "kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:4.18.0-348.20.1.el8_5.noarch as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch" }, "product_reference": "kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64" }, "product_reference": "kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le" }, "product_reference": "kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x" }, "product_reference": "kernel-headers-0:4.18.0-348.20.1.el8_5.s390x", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64" }, "product_reference": "kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64" }, "product_reference": "kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le" }, "product_reference": "kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x" }, "product_reference": "kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64" }, "product_reference": "kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64" }, "product_reference": "kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le" }, "product_reference": "kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x" }, "product_reference": "kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64" }, "product_reference": "kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64" }, "product_reference": "kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le" }, "product_reference": "kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x" }, "product_reference": "kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64" }, "product_reference": "kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64" }, "product_reference": "kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le" }, "product_reference": "kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64" }, "product_reference": "kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x" }, "product_reference": "kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x" }, "product_reference": "kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x" }, "product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x" }, "product_reference": "kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x" }, "product_reference": "kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x" }, "product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64" }, "product_reference": "perf-0:4.18.0-348.20.1.el8_5.aarch64", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le" }, "product_reference": "perf-0:4.18.0-348.20.1.el8_5.ppc64le", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x" }, "product_reference": "perf-0:4.18.0-348.20.1.el8_5.s390x", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64" }, "product_reference": "perf-0:4.18.0-348.20.1.el8_5.x86_64", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64" }, "product_reference": "perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le" }, "product_reference": "perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x" }, "product_reference": "perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64" }, "product_reference": "perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64" }, "product_reference": "python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le" }, "product_reference": "python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x" }, "product_reference": "python3-perf-0:4.18.0-348.20.1.el8_5.s390x", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64" }, "product_reference": "python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-0920", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2021-12-13T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2031930" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in unix_dgram_recvmsg in net/unix/af_unix.c in the Linux kernel\u0027s garbage collection for Unix domain socket file handlers. In this flaw, a missing cleanup may lead to a use-after-free due to a race problem. This flaw allows a local user to crash the system or escalate their privileges on the system.\r\n\r\nA read-after-free memory flaw was found in the Linux kernel\u0027s garbage collection for Unix domain socket file handlers in the way users call close() and fget() simultaneously and can potentially trigger a race condition. This flaw allows a local user to crash the system or escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Use After Free in unix_gc() which could result in a local privilege escalation", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64" ], "known_not_affected": [ "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-0920" }, { "category": "external", "summary": "RHBZ#2031930", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2031930" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-0920", "url": "https://www.cve.org/CVERecord?id=CVE-2021-0920" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-0920", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-0920" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cbcf01128d0a92e131bd09f1688fe032480b65ca", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cbcf01128d0a92e131bd09f1688fe032480b65ca" }, { "category": "external", "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog", "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog" } ], "release_date": "2021-07-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-03-10T16:11:18+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2022:0825" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.", "product_ids": [ "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.4, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64" ] } ], "threats": [ { "category": "exploit_status", "date": "2022-05-23T00:00:00+00:00", "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog" }, { "category": "impact", "details": "Important" } ], "title": "kernel: Use After Free in unix_gc() which could result in a local privilege escalation" }, { "cve": "CVE-2021-4154", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2021-12-17T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2034514" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw was found in cgroup1_parse_param in kernel/cgroup/cgroup-v1.c in the Linux kernel\u0027s cgroup v1 parser. A local attacker with a user privilege could cause a privilege escalation by exploiting the fsconfig syscall parameter leading to a container breakout and a denial of service on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: local privilege escalation by exploiting the fsconfig syscall parameter leads to container breakout", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64" ], "known_not_affected": [ "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-4154" }, { "category": "external", "summary": "RHBZ#2034514", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034514" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-4154", "url": "https://www.cve.org/CVERecord?id=CVE-2021-4154" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-4154", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4154" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=3b0462726e7ef281c35a7a4ae33e93ee2bc9975b", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=3b0462726e7ef281c35a7a4ae33e93ee2bc9975b" } ], "release_date": "2021-12-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-03-10T16:11:18+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2022:0825" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.", "product_ids": [ "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: local privilege escalation by exploiting the fsconfig syscall parameter leads to container breakout" }, { "cve": "CVE-2022-0330", "cwe": { "id": "CWE-281", "name": "Improper Preservation of Permissions" }, "discovery_date": "2022-01-19T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2042404" } ], "notes": [ { "category": "description", "text": "A random memory access flaw was found in the Linux kernel\u2019s GPU i915 kernel driver functionality in the way a user may run malicious code on the GPU. This flaw allows a local user to crash the system or escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: possible privileges escalation due to missing TLB flush", "title": "Vulnerability summary" }, { "category": "other", "text": "For the Red Hat Enterprise Linux default configuration, the issue occurs only if a local user is running malicious code on GPU. The GPU is used and the user is required to have privileges to access the i915 Intel GPU.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64" ], "known_not_affected": [ "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-0330" }, { "category": "external", "summary": "RHBZ#2042404", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2042404" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-0330", "url": "https://www.cve.org/CVERecord?id=CVE-2022-0330" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0330", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0330" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2022/01/25/12", "url": "https://www.openwall.com/lists/oss-security/2022/01/25/12" } ], "release_date": "2022-01-25T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-03-10T16:11:18+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2022:0825" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.", "product_ids": [ "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: possible privileges escalation due to missing TLB flush" }, { "cve": "CVE-2022-0435", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2022-01-31T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2048738" } ], "notes": [ { "category": "description", "text": "A stack overflow flaw was found in the Linux kernel\u2019s TIPC protocol functionality in the way a user sends a packet with malicious content where the number of domain member nodes is higher than the 64 allowed. This flaw allows a remote user to crash the system or possibly escalate their privileges if they have access to the TIPC network.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: remote stack overflow via kernel panic on systems using TIPC may lead to DoS", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat recommends to use TIPC Encryption to secure TIPC procotol\u0027s payload or use transport level to separate and/or secure (by both encrypting and authenticating via eg. IPSec/MACSec) the communication between nodes.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64" ], "known_not_affected": [ "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-0435" }, { "category": "external", "summary": "RHBZ#2048738", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2048738" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-0435", "url": "https://www.cve.org/CVERecord?id=CVE-2022-0435" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0435", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0435" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2022/02/10/1", "url": "https://www.openwall.com/lists/oss-security/2022/02/10/1" } ], "release_date": "2022-02-10T14:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-03-10T16:11:18+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2022:0825" }, { "category": "workaround", "details": "The TIPC module will NOT be automatically loaded. When required, administrative action is needed to explicitly load this module.\n\nLoading the module can be prevented with the following instructions:\n# echo \"install tipc /bin/true\" \u003e\u003e /etc/modprobe.d/disable-tipc.conf\nThe system will need to be restarted if the tipc module is loaded. In most circumstances, the TIPC kernel module will be unable to be unloaded while any network interfaces are active and the protocol is in use.\n\nIf the system requires this module to work correctly, this mitigation may not be suitable.", "product_ids": [ "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: remote stack overflow via kernel panic on systems using TIPC may lead to DoS" }, { "acknowledgments": [ { "names": [ "Yiqi Sun" ], "organization": "Nebula Lab" }, { "names": [ "Kevin Wang" ], "organization": "Huawei" } ], "cve": "CVE-2022-0492", "cwe": { "id": "CWE-862", "name": "Missing Authorization" }, "discovery_date": "2022-02-07T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2051505" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in the Linux kernel\u2019s cgroup_release_agent_write in the kernel/cgroup/cgroup-v1.c function. This flaw, under certain circumstances, allows the use of the cgroups v1 release_agent feature to escalate privileges and bypass the namespace isolation unexpectedly.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: cgroups v1 release_agent feature may allow privilege escalation", "title": "Vulnerability summary" }, { "category": "other", "text": "In the OpenShift Container Platform (OCP) the container escape and privilege escalation caused by the CVE-2022-0492 vulnerability are blocked by the SELinux policy enabled (by default) on the OCP cluster nodes.\n\nRed Hat Virtualization requires SELinux running in enforcing mode[1] on all hypervisors and managers, which blocks this vulnerability.\n\n1. https://access.redhat.com/solutions/499473", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64" ], "known_not_affected": [ "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-0492" }, { "category": "external", "summary": "RHBZ#2051505", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2051505" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-0492", "url": "https://www.cve.org/CVERecord?id=CVE-2022-0492" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0492", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0492" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=24f6008564183aa120d07c03d9289519c2fe02af", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=24f6008564183aa120d07c03d9289519c2fe02af" } ], "release_date": "2022-02-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-03-10T16:11:18+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2022:0825" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.", "product_ids": [ "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: cgroups v1 release_agent feature may allow privilege escalation" }, { "cve": "CVE-2022-0516", "cwe": { "id": "CWE-201", "name": "Insertion of Sensitive Information Into Sent Data" }, "discovery_date": "2022-02-03T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2050237" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in kvm_s390_guest_sida_op in the arch/s390/kvm/kvm-s390.c function in KVM for s390 in the Linux kernel. This flaw allows a local attacker with a normal user privilege to obtain unauthorized memory write access.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: missing check in ioctl allows kernel memory read/write", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64" ], "known_not_affected": [ "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-0516" }, { "category": "external", "summary": "RHBZ#2050237", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2050237" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-0516", "url": "https://www.cve.org/CVERecord?id=CVE-2022-0516" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0516", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0516" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=09a93c1df3eafa43bcdfd7bf837c574911f12f55", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=09a93c1df3eafa43bcdfd7bf837c574911f12f55" } ], "release_date": "2022-02-09T06:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-03-10T16:11:18+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2022:0825" }, { "category": "workaround", "details": "As the kvm.ko kernel module will be auto-loaded when required, its use can be disabled by preventing the module from loading with the following instructions:\n\n# echo \"install kvm /bin/true\" \u003e\u003e /etc/modprobe.d/disable-kvm.conf\n\nIf the system requires this module to work correctly, this mitigation may not be suitable.\n\nIf you need further assistance, see the KCS article https://access.redhat.com/solutions/41278 or contact Red Hat Global Support Services.", "product_ids": [ "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: missing check in ioctl allows kernel memory read/write" }, { "acknowledgments": [ { "names": [ "Max Kellermann" ], "organization": "CM4all" } ], "cve": "CVE-2022-0847", "cwe": { "id": "CWE-909", "name": "Missing Initialization of Resource" }, "discovery_date": "2022-03-04T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2060795" } ], "notes": [ { "category": "description", "text": "A flaw was found in the way the \"flags\" member of the new pipe buffer structure was lacking proper initialization in copy_page_to_iter_pipe and push_pipe functions in the Linux kernel and could thus contain stale values. An unprivileged local user could use this flaw to write to pages in the page cache backed by read only files and as such escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: improper initialization of the \"flags\" member of the new pipe_buffer", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security is aware of this issue. Updates will be released as they become available.\n\nNote that PIPE_BUF_FLAG_CAN_MERGE flag attack vector is not available in Red Hat Enterprise Linux 8 and thus the currently known exploits leveraging this flag do not work. The underlying issue (lack of proper pipe_buffer structure initialization) is still present though and other novel ways leading to successful exploitation cannot be fully ruled out.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64" ], "known_not_affected": [ "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-0847" }, { "category": "external", "summary": "RHBZ#2060795", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2060795" }, { "category": "external", "summary": "RHSB-2022-002", "url": "https://access.redhat.com/security/vulnerabilities/RHSB-2022-002" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-0847", "url": "https://www.cve.org/CVERecord?id=CVE-2022-0847" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0847", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0847" }, { "category": "external", "summary": "https://dirtypipe.cm4all.com/", "url": "https://dirtypipe.cm4all.com/" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/lib/iov_iter.c?id=9d2231c5d74e13b2a0546fee6737ee4446017903", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/lib/iov_iter.c?id=9d2231c5d74e13b2a0546fee6737ee4446017903" }, { "category": "external", "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog", "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog" } ], "release_date": "2022-03-07T12:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-03-10T16:11:18+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2022:0825" }, { "category": "workaround", "details": "Currently there is no mitigation available for this flaw. Customers should update to fixed packages, once they are available.", "product_ids": [ "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64" ] } ], "threats": [ { "category": "exploit_status", "date": "2022-04-25T00:00:00+00:00", "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog" }, { "category": "impact", "details": "Important" } ], "title": "kernel: improper initialization of the \"flags\" member of the new pipe_buffer" }, { "cve": "CVE-2022-22942", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2022-01-24T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2044809" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw was found in the Linux kernel\u2019s vmw_execbuf_copy_fence_user function in drivers/gpu/drm/vmwgfx/vmwgfx_execbuf.c in vmwgfx. This flaw allows a local attacker with user privileges to cause a privilege escalation problem.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: failing usercopy allows for use-after-free exploitation", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64" ], "known_not_affected": [ "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-22942" }, { "category": "external", "summary": "RHBZ#2044809", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2044809" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-22942", "url": "https://www.cve.org/CVERecord?id=CVE-2022-22942" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-22942", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-22942" } ], "release_date": "2022-01-27T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-03-10T16:11:18+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2022:0825" }, { "category": "workaround", "details": "Mitigation for this issue is to skip loading the affected module vmwgfx onto the system until we have a fix available. This can be done by a blacklist mechanism and ensures the driver is not loaded at the boot time.\n~~~\nHow do I blacklist a kernel module to prevent it from loading automatically?\nhttps://access.redhat.com/solutions/41278 \n~~~", "product_ids": [ "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: failing usercopy allows for use-after-free exploitation" } ] }
wid-sec-w-2024-0064
Vulnerability from csaf_certbund
Published
2024-01-10 23:00
Modified
2024-01-10 23:00
Summary
Juniper Produkte: Mehrere Schwachstellen
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
JUNOS ist das "Juniper Network Operating System", das in Juniper Appliances verwendet wird.
SRX Series Services Gateways ist ein Next-Generation Anti-Threat Firewall von Juniper.
Bei den Switches der Juniper EX-Serie handelt es sich um Access- und Aggregations-/Core-Layer-Switches.
Die Switches der QFX-Serie von Juniper sichern und automatisieren Netzwerke in Rechenzentren.
Die Juniper MX-Serie ist eine Produktfamilie von Routern.
Angriff
Ein Angreifer aus dem angrenzenden Netzwerk oder ein entfernter, anonymer, authentisierter, lokaler oder physischer Angreifer kann mehrere Schwachstellen in Juniper JUNOS, Juniper JUNOS Evolved, Juniper SRX Series, Juniper EX Series, Juniper QFX Series, Juniper ACX Series, Juniper PTX Series und Juniper MX Series ausnutzen, um beliebigen Code auszuführen, Sicherheitsmaßnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand herbeizuführen und seine Berechtigungen zu erweitern.
Betroffene Betriebssysteme
- BIOS/Firmware
- Appliance
{ "document": { "aggregate_severity": { "text": "hoch" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "JUNOS ist das \"Juniper Network Operating System\", das in Juniper Appliances verwendet wird.\r\nSRX Series Services Gateways ist ein Next-Generation Anti-Threat Firewall von Juniper.\r\nBei den Switches der Juniper EX-Serie handelt es sich um Access- und Aggregations-/Core-Layer-Switches.\r\nDie Switches der QFX-Serie von Juniper sichern und automatisieren Netzwerke in Rechenzentren. \r\nDie Juniper MX-Serie ist eine Produktfamilie von Routern.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein Angreifer aus dem angrenzenden Netzwerk oder ein entfernter, anonymer, authentisierter, lokaler oder physischer Angreifer kann mehrere Schwachstellen in Juniper JUNOS, Juniper JUNOS Evolved, Juniper SRX Series, Juniper EX Series, Juniper QFX Series, Juniper ACX Series, Juniper PTX Series und Juniper MX Series ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand herbeizuf\u00fchren und seine Berechtigungen zu erweitern.", "title": "Angriff" }, { "category": "general", "text": "- BIOS/Firmware\n- Appliance", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2024-0064 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2024/wid-sec-w-2024-0064.json" }, { "category": "self", "summary": "WID-SEC-2024-0064 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2024-0064" }, { "category": "external", "summary": "Juniper Security Advisory JSA11272 vom 2024-01-10", "url": "https://supportportal.juniper.net/JSA11272" }, { "category": "external", "summary": "Juniper Security Advisory JSA75233 vom 2024-01-10", "url": "https://supportportal.juniper.net/JSA75233" }, { "category": "external", "summary": "Juniper Security Advisory JSA75721 vom 2024-01-10", "url": "https://supportportal.juniper.net/JSA75721" }, { "category": "external", "summary": "Juniper Security Advisory JSA75723 vom 2024-01-10", "url": "https://supportportal.juniper.net/JSA75723" }, { "category": "external", "summary": "Juniper Security Advisory JSA75725 vom 2024-01-10", "url": "https://supportportal.juniper.net/JSA75725" }, { "category": "external", "summary": "Juniper Security Advisory JSA75727 vom 2024-01-10", "url": "https://supportportal.juniper.net/JSA75727" }, { "category": "external", "summary": "Juniper Security Advisory JSA75729 vom 2024-01-10", "url": "https://supportportal.juniper.net/JSA75729" }, { "category": "external", "summary": "Juniper Security Advisory JSA75730 vom 2024-01-10", "url": "https://supportportal.juniper.net/JSA75730" }, { "category": "external", "summary": "Juniper Security Advisory JSA75733 vom 2024-01-10", "url": "https://supportportal.juniper.net/JSA75733" }, { "category": "external", "summary": "Juniper Security Advisory JSA75734 vom 2024-01-10", "url": "https://supportportal.juniper.net/JSA75734" }, { "category": "external", "summary": "Juniper Security Advisory JSA75735 vom 2024-01-10", "url": "https://supportportal.juniper.net/JSA75735" }, { "category": "external", "summary": "Juniper Security Advisory JSA75736 vom 2024-01-10", "url": "https://supportportal.juniper.net/JSA75736" }, { "category": "external", "summary": "Juniper Security Advisory JSA75737 vom 2024-01-10", "url": "https://supportportal.juniper.net/JSA75737" }, { "category": "external", "summary": "Juniper Security Advisory JSA75738 vom 2024-01-10", "url": "https://supportportal.juniper.net/JSA75738" }, { "category": "external", "summary": "Juniper Security Advisory JSA75740 vom 2024-01-10", "url": "https://supportportal.juniper.net/JSA75740" }, { "category": "external", "summary": "Juniper Security Advisory JSA75741 vom 2024-01-10", "url": "https://supportportal.juniper.net/JSA75741" }, { "category": "external", "summary": "Juniper Security Advisory JSA75742 vom 2024-01-10", "url": "https://supportportal.juniper.net/JSA75742" }, { "category": "external", "summary": "Juniper Security Advisory JSA75743 vom 2024-01-10", "url": "https://supportportal.juniper.net/JSA75743" }, { "category": "external", "summary": "Juniper Security Advisory JSA75744 vom 2024-01-10", "url": "https://supportportal.juniper.net/JSA75744" }, { "category": "external", "summary": "Juniper Security Advisory JSA75745 vom 2024-01-10", "url": "https://supportportal.juniper.net/JSA75745" }, { "category": "external", "summary": "Juniper Security Advisory JSA75747 vom 2024-01-10", "url": "https://supportportal.juniper.net/JSA75747" }, { "category": "external", "summary": "Juniper Security Advisory JSA75748 vom 2024-01-10", "url": "https://supportportal.juniper.net/JSA75748" }, { "category": "external", "summary": "Juniper Security Advisory JSA75752 vom 2024-01-10", "url": "https://supportportal.juniper.net/JSA75752" }, { "category": "external", "summary": "Juniper Security Advisory JSA75753 vom 2024-01-10", "url": "https://supportportal.juniper.net/JSA75753" }, { "category": "external", "summary": "Juniper Security Advisory JSA75754 vom 2024-01-10", "url": "https://supportportal.juniper.net/JSA75754" }, { "category": "external", "summary": "Juniper Security Advisory JSA75755 vom 2024-01-10", "url": "https://supportportal.juniper.net/JSA75755" }, { "category": "external", "summary": "Juniper Security Advisory JSA75757 vom 2024-01-10", "url": "https://supportportal.juniper.net/JSA75757" }, { "category": "external", "summary": "Juniper Security Advisory JSA75758 vom 2024-01-10", "url": "https://supportportal.juniper.net/JSA75758" } ], "source_lang": "en-US", "title": "Juniper Produkte: Mehrere Schwachstellen", "tracking": { "current_release_date": "2024-01-10T23:00:00.000+00:00", "generator": { "date": "2024-02-15T17:56:09.941+00:00", "engine": { "name": "BSI-WID", "version": "1.3.0" } }, "id": "WID-SEC-W-2024-0064", "initial_release_date": "2024-01-10T23:00:00.000+00:00", "revision_history": [ { "date": "2024-01-10T23:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Juniper EX Series", "product": { "name": "Juniper EX Series", "product_id": "T019811", "product_identification_helper": { "cpe": "cpe:/h:juniper:ex:-" } } }, { "category": "product_name", "name": "Juniper EX Series 4600", "product": { "name": "Juniper EX Series 4600", "product_id": "T021598", "product_identification_helper": { "cpe": "cpe:/h:juniper:ex:ex4600" } } }, { "category": "product_name", "name": "Juniper EX Series 4100", "product": { "name": "Juniper EX Series 4100", "product_id": "T030475", "product_identification_helper": { "cpe": "cpe:/h:juniper:ex:4100" } } }, { "category": "product_name", "name": "Juniper EX Series 4400", "product": { "name": "Juniper EX Series 4400", "product_id": "T030476", "product_identification_helper": { "cpe": "cpe:/h:juniper:ex:4400" } } }, { "category": "product_name", "name": "Juniper EX Series EX9200", "product": { "name": "Juniper EX Series EX9200", "product_id": "T031997", "product_identification_helper": { "cpe": "cpe:/h:juniper:ex:ex9200" } } } ], "category": "product_name", "name": "EX Series" }, { "branches": [ { "category": "product_name", "name": "Juniper JUNOS Evolved", "product": { "name": "Juniper JUNOS Evolved", "product_id": "T018886", "product_identification_helper": { "cpe": "cpe:/o:juniper:junos:evolved" } } }, { "category": "product_name", "name": "Juniper JUNOS PTX Series", "product": { "name": "Juniper JUNOS PTX Series", "product_id": "T023853", "product_identification_helper": { "cpe": "cpe:/o:juniper:junos:ptx_series" } } }, { "category": "product_name", "name": "Juniper JUNOS", "product": { "name": "Juniper JUNOS", "product_id": "T030471", "product_identification_helper": { "cpe": "cpe:/o:juniper:junos:-" } } }, { "category": "product_name", "name": "Juniper JUNOS ACX7024", "product": { "name": "Juniper JUNOS ACX7024", "product_id": "T031994", "product_identification_helper": { "cpe": "cpe:/o:juniper:junos:acx7024" } } }, { "category": "product_name", "name": "Juniper JUNOS ACX7100-32C", "product": { "name": "Juniper JUNOS ACX7100-32C", "product_id": "T031995", "product_identification_helper": { "cpe": "cpe:/o:juniper:junos:acx7100-32c" } } }, { "category": "product_name", "name": "Juniper JUNOS ACX7100-48L", "product": { "name": "Juniper JUNOS ACX7100-48L", "product_id": "T031996", "product_identification_helper": { "cpe": "cpe:/o:juniper:junos:acx7100-48l" } } } ], "category": "product_name", "name": "JUNOS" }, { "category": "product_name", "name": "Juniper MX Series", "product": { "name": "Juniper MX Series", "product_id": "918766", "product_identification_helper": { "cpe": "cpe:/h:juniper:mx:-" } } }, { "category": "product_name", "name": "Juniper QFX Series 5000", "product": { "name": "Juniper QFX Series 5000", "product_id": "T021597", "product_identification_helper": { "cpe": "cpe:/h:juniper:qfx:qfx5000" } } }, { "category": "product_name", "name": "Juniper SRX Series", "product": { "name": "Juniper SRX Series", "product_id": "T021593", "product_identification_helper": { "cpe": "cpe:/h:juniper:srx_service_gateways:-" } } } ], "category": "vendor", "name": "Juniper" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-2964", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2022-2964" }, { "cve": "CVE-2022-2873", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2022-2873" }, { "cve": "CVE-2022-2795", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2022-2795" }, { "cve": "CVE-2022-2663", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2022-2663" }, { "cve": "CVE-2022-25265", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2022-25265" }, { "cve": "CVE-2022-23307", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2022-23307" }, { "cve": "CVE-2022-23305", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2022-23305" }, { "cve": "CVE-2022-23302", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2022-23302" }, { "cve": "CVE-2022-22942", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2022-22942" }, { "cve": "CVE-2022-2196", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2022-2196" }, { "cve": "CVE-2022-21699", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2022-21699" }, { "cve": "CVE-2022-20141", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2022-20141" }, { "cve": "CVE-2022-1789", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2022-1789" }, { "cve": "CVE-2022-1679", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2022-1679" }, { "cve": "CVE-2022-1462", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2022-1462" }, { "cve": "CVE-2022-0934", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2022-0934" }, { "cve": "CVE-2022-0330", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2022-0330" }, { "cve": "CVE-2021-44832", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2021-44832" }, { "cve": "CVE-2021-44790", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2021-44790" }, { "cve": "CVE-2021-44228", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2021-44228" }, { "cve": "CVE-2021-4155", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2021-4155" }, { "cve": "CVE-2021-39275", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2021-39275" }, { "cve": "CVE-2021-3752", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2021-3752" }, { "cve": "CVE-2021-3621", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2021-3621" }, { "cve": "CVE-2021-3573", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2021-3573" }, { "cve": "CVE-2021-3564", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2021-3564" }, { "cve": "CVE-2021-34798", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2021-34798" }, { "cve": "CVE-2021-33656", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2021-33656" }, { "cve": "CVE-2021-33655", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2021-33655" }, { "cve": "CVE-2021-26691", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2021-26691" }, { "cve": "CVE-2021-26341", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2021-26341" }, { "cve": "CVE-2021-25220", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2021-25220" }, { "cve": "CVE-2021-0920", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2021-0920" }, { "cve": "CVE-2020-9493", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2020-9493" }, { "cve": "CVE-2020-12321", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2020-12321" }, { "cve": "CVE-2020-0466", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2020-0466" }, { "cve": "CVE-2020-0465", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2020-0465" }, { "cve": "CVE-2019-17571", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2019-17571" }, { "cve": "CVE-2016-2183", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2016-2183" }, { "cve": "CVE-2024-21617", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2024-21617" }, { "cve": "CVE-2024-21616", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2024-21616" }, { "cve": "CVE-2024-21614", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2024-21614" }, { "cve": "CVE-2024-21613", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2024-21613" }, { "cve": "CVE-2024-21612", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2024-21612" }, { "cve": "CVE-2024-21611", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2024-21611" }, { "cve": "CVE-2024-21607", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2024-21607" }, { "cve": "CVE-2024-21606", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2024-21606" }, { "cve": "CVE-2024-21604", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2024-21604" }, { "cve": "CVE-2024-21603", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2024-21603" }, { "cve": "CVE-2024-21602", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2024-21602" }, { "cve": "CVE-2024-21601", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2024-21601" }, { "cve": "CVE-2024-21600", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2024-21600" }, { "cve": "CVE-2024-21599", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2024-21599" }, { "cve": "CVE-2024-21597", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2024-21597" }, { "cve": "CVE-2024-21596", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2024-21596" }, { "cve": "CVE-2024-21595", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2024-21595" }, { "cve": "CVE-2024-21594", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2024-21594" }, { "cve": "CVE-2024-21591", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2024-21591" }, { "cve": "CVE-2024-21589", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2024-21589" }, { "cve": "CVE-2024-21587", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2024-21587" }, { "cve": "CVE-2024-21585", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2024-21585" }, { "cve": "CVE-2023-38802", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2023-38802" }, { "cve": "CVE-2023-38408", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2023-38408" }, { "cve": "CVE-2023-3817", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2023-3817" }, { "cve": "CVE-2023-36842", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2023-36842" }, { "cve": "CVE-2023-3446", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2023-3446" }, { "cve": "CVE-2023-3341", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2023-3341" }, { "cve": "CVE-2023-32360", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2023-32360" }, { "cve": "CVE-2023-32067", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2023-32067" }, { "cve": "CVE-2023-2828", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2023-2828" }, { "cve": "CVE-2023-2650", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2023-2650" }, { "cve": "CVE-2023-26464", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2023-26464" }, { "cve": "CVE-2023-24329", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2023-24329" }, { "cve": "CVE-2023-23920", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2023-23920" }, { "cve": "CVE-2023-23918", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2023-23918" }, { "cve": "CVE-2023-23454", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2023-23454" }, { "cve": "CVE-2023-22809", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2023-22809" }, { "cve": "CVE-2023-2235", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2023-2235" }, { "cve": "CVE-2023-22081", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2023-22081" }, { "cve": "CVE-2023-22049", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2023-22049" }, { "cve": "CVE-2023-22045", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2023-22045" }, { "cve": "CVE-2023-21968", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2023-21968" }, { "cve": "CVE-2023-21967", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2023-21967" }, { "cve": "CVE-2023-21954", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2023-21954" }, { "cve": "CVE-2023-2194", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2023-2194" }, { "cve": "CVE-2023-21939", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2023-21939" }, { "cve": "CVE-2023-21938", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2023-21938" }, { "cve": "CVE-2023-21937", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2023-21937" }, { "cve": "CVE-2023-21930", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2023-21930" }, { "cve": "CVE-2023-21843", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2023-21843" }, { "cve": "CVE-2023-21830", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2023-21830" }, { "cve": "CVE-2023-2124", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2023-2124" }, { "cve": "CVE-2023-20593", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2023-20593" }, { "cve": "CVE-2023-20569", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2023-20569" }, { "cve": "CVE-2023-1829", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2023-1829" }, { "cve": "CVE-2023-1582", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2023-1582" }, { "cve": "CVE-2023-1281", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2023-1281" }, { "cve": "CVE-2023-1195", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2023-1195" }, { "cve": "CVE-2023-0767", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2023-0767" }, { "cve": "CVE-2023-0461", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2023-0461" }, { "cve": "CVE-2023-0394", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2023-0394" }, { "cve": "CVE-2023-0386", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2023-0386" }, { "cve": "CVE-2023-0286", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2023-0286" }, { "cve": "CVE-2023-0266", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2023-0266" }, { "cve": "CVE-2022-47929", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2022-47929" }, { "cve": "CVE-2022-43945", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2022-43945" }, { "cve": "CVE-2022-4378", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2022-4378" }, { "cve": "CVE-2022-43750", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2022-43750" }, { "cve": "CVE-2022-42896", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2022-42896" }, { "cve": "CVE-2022-42722", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2022-42722" }, { "cve": "CVE-2022-42721", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2022-42721" }, { "cve": "CVE-2022-42720", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2022-42720" }, { "cve": "CVE-2022-42703", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2022-42703" }, { "cve": "CVE-2022-4269", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2022-4269" }, { "cve": "CVE-2022-4254", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2022-4254" }, { "cve": "CVE-2022-41974", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2022-41974" }, { "cve": "CVE-2022-41674", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2022-41674" }, { "cve": "CVE-2022-4139", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2022-4139" }, { "cve": "CVE-2022-4129", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2022-4129" }, { "cve": "CVE-2022-41222", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2022-41222" }, { "cve": "CVE-2022-41218", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2022-41218" }, { "cve": "CVE-2022-39189", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2022-39189" }, { "cve": "CVE-2022-39188", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2022-39188" }, { "cve": "CVE-2022-38023", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2022-38023" }, { "cve": "CVE-2022-37434", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2022-37434" }, { "cve": "CVE-2022-3707", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2022-3707" }, { "cve": "CVE-2022-3628", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2022-3628" }, { "cve": "CVE-2022-3625", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2022-3625" }, { "cve": "CVE-2022-3623", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2022-3623" }, { "cve": "CVE-2022-3619", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2022-3619" }, { "cve": "CVE-2022-3567", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2022-3567" }, { "cve": "CVE-2022-3566", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2022-3566" }, { "cve": "CVE-2022-3564", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2022-3564" }, { "cve": "CVE-2022-3524", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2022-3524" }, { "cve": "CVE-2022-3239", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2022-3239" }, { "cve": "CVE-2022-30594", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2022-30594" }, { "cve": "CVE-2022-3028", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2022-3028" } ] }
wid-sec-w-2022-0055
Vulnerability from csaf_certbund
Published
2022-01-27 23:00
Modified
2023-02-01 23:00
Summary
Linux Kernel: Schwachstelle ermöglicht Offenlegung von Informationen
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
Der Kernel stellt den Kern des Linux Betriebssystems dar.
Angriff
Ein lokaler Angreifer kann eine Schwachstelle im Linux Kernel ausnutzen, um Informationen offenzulegen.
Betroffene Betriebssysteme
- Linux
{ "document": { "aggregate_severity": { "text": "mittel" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Der Kernel stellt den Kern des Linux Betriebssystems dar.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein lokaler Angreifer kann eine Schwachstelle im Linux Kernel ausnutzen, um Informationen offenzulegen.", "title": "Angriff" }, { "category": "general", "text": "- Linux", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2022-0055 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2022/wid-sec-w-2022-0055.json" }, { "category": "self", "summary": "WID-SEC-2022-0055 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2022-0055" }, { "category": "external", "summary": "Metasploit Module CVE-2022-22942 vom 2023-02-01", "url": "https://www.exploitalert.com/view-details.html?id=39291" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2022-9999 vom 2022-11-16", "url": "http://linux.oracle.com/errata/ELSA-2022-9999.html" }, { "category": "external", "summary": "Eintrag in der OSS Mailing-list vom 2022-01-27", "url": "http://seclists.org/oss-sec/2022/q1/100" }, { "category": "external", "summary": "AVAYA Security Advisory ASA-2022-028 vom 2022-06-01", "url": "https://downloads.avaya.com/css/P8/documents/101082104" }, { "category": "external", "summary": "Ubuntu Security Notice USN-5278-1 vom 2022-02-09", "url": "https://ubuntu.com/security/notices/USN-5278-1" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2022:0363-1 vom 2022-02-10", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-February/010212.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2022:0364-1 vom 2022-02-10", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-February/010215.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2022:0372-1 vom 2022-02-11", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-February/010218.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-5294-1 vom 2022-02-18", "url": "https://ubuntu.com/security/notices/USN-5294-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-5295-1 vom 2022-02-18", "url": "https://ubuntu.com/security/notices/USN-5295-1" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2022:0543-1 vom 2022-02-21", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-February/010282.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2022:0544-1 vom 2022-02-21", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-February/010284.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-5298-1 vom 2022-02-22", "url": "https://ubuntu.com/security/notices/USN-5298-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-5297-1 vom 2022-02-22", "url": "https://ubuntu.com/security/notices/USN-5297-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-5295-2 vom 2022-02-22", "url": "https://ubuntu.com/security/notices/USN-5295-2" }, { "category": "external", "summary": "Ubuntu Security Notice USN-5294-2 vom 2022-02-22", "url": "https://ubuntu.com/security/notices/USN-5294-2" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:0620 vom 2022-02-22", "url": "https://access.redhat.com/errata/RHSA-2022:0620" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:0592 vom 2022-02-22", "url": "https://access.redhat.com/errata/RHSA-2022:0592" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2022-0620 vom 2022-02-23", "url": "https://linux.oracle.com/errata/ELSA-2022-0620.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:0622 vom 2022-02-22", "url": "https://access.redhat.com/errata/RHSA-2022:0622" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2022:0555-1 vom 2022-02-23", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-February/010290.html" }, { "category": "external", "summary": "CentOS Security Advisory CESA-2022:0620 vom 2022-02-25", "url": "https://lists.centos.org/pipermail/centos-announce/2022-February/073573.html" }, { "category": "external", "summary": "AVAYA Security Advisory ASA-2022-026 vom 2022-02-25", "url": "https://downloads.avaya.com/css/P8/documents/101080640" }, { "category": "external", "summary": "Debian Security Advisory DSA-5092 vom 2022-03-07", "url": "https://lists.debian.org/debian-security-announce/2022/msg00059.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:0771 vom 2022-03-08", "url": "https://access.redhat.com/errata/RHSA-2022:0771" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:0777 vom 2022-03-08", "url": "https://access.redhat.com/errata/RHSA-2022:0777" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:0772 vom 2022-03-08", "url": "https://access.redhat.com/errata/RHSA-2022:0772" }, { "category": "external", "summary": "Debian Security Advisory DLA-2941 vom 2022-03-09", "url": "https://lists.debian.org/debian-lts-announce/2022/03/msg00012.html" }, { "category": "external", "summary": "Debian Security Advisory DSA-5096 vom 2022-03-09", "url": "https://lists.debian.org/debian-security-announce/2022/msg00063.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:0819 vom 2022-03-10", "url": "https://access.redhat.com/errata/RHSA-2022:0819" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:0820 vom 2022-03-10", "url": "https://access.redhat.com/errata/RHSA-2022:0820" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:0821 vom 2022-03-10", "url": "https://access.redhat.com/errata/RHSA-2022:0821" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:0825 vom 2022-03-10", "url": "https://access.redhat.com/errata/RHSA-2022:0825" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:0823 vom 2022-03-10", "url": "https://access.redhat.com/errata/RHSA-2022:0823" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2022-0825 vom 2022-03-11", "url": "http://linux.oracle.com/errata/ELSA-2022-0825.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:0849 vom 2022-03-14", "url": "https://access.redhat.com/errata/RHSA-2022:0849" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:0841 vom 2022-03-14", "url": "https://access.redhat.com/errata/RHSA-2022:0841" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:0851 vom 2022-03-14", "url": "https://access.redhat.com/errata/RHSA-2022:0851" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:0856 vom 2022-03-14", "url": "https://access.redhat.com/errata/RHSA-2022:0856" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:0925 vom 2022-03-15", "url": "https://access.redhat.com/errata/RHSA-2022:0925" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:0958 vom 2022-03-17", "url": "https://access.redhat.com/errata/RHSA-2022:0958" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:1107 vom 2022-03-29", "url": "https://access.redhat.com/errata/RHSA-2022:1107" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:1103 vom 2022-03-29", "url": "https://access.redhat.com/errata/RHSA-2022:1103" }, { "category": "external", "summary": "Ubuntu Security Notice USN-5362-1 vom 2022-04-01", "url": "https://ubuntu.com/security/notices/USN-5362-1" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:1263 vom 2022-04-07", "url": "https://access.redhat.com/errata/RHSA-2022:1263" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2022-9273 vom 2022-04-12", "url": "https://linux.oracle.com/errata/ELSA-2022-9273.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2022-9274 vom 2022-04-12", "url": "https://linux.oracle.com/errata/ELSA-2022-9274.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2022:2111-1 vom 2022-06-17", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-June/011310.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2022:1172-1 vom 2022-04-13", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-April/010693.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:1324 vom 2022-04-12", "url": "https://access.redhat.com/errata/RHSA-2022:1324" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2022:1193-1 vom 2022-04-14", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-April/010709.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:1373 vom 2022-04-14", "url": "https://access.redhat.com/errata/RHSA-2022:1373" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2022:1189-1 vom 2022-04-14", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-April/010705.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2022:1194-1 vom 2022-04-14", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-April/010721.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2022:1212-1 vom 2022-04-14", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-April/010733.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2022:1246-1 vom 2022-04-18", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-April/010740.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2022:1242-1 vom 2022-04-15", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-April/010739.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2022:1223-1 vom 2022-04-15", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-April/010738.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2022:1278-1 vom 2022-04-20", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-April/010776.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:1476 vom 2022-04-21", "url": "https://access.redhat.com/errata/RHSA-2022:1476" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2022-9314 vom 2022-04-26", "url": "http://linux.oracle.com/errata/ELSA-2022-9314.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2022-9313 vom 2022-04-26", "url": "http://linux.oracle.com/errata/ELSA-2022-9313.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2022:1593-1 vom 2022-05-10", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-May/010977.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2022-9367 vom 2022-05-10", "url": "http://linux.oracle.com/errata/ELSA-2022-9367.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2022-9366 vom 2022-05-10", "url": "http://linux.oracle.com/errata/ELSA-2022-9366.html" }, { "category": "external", "summary": "Juniper Security Bulletin", "url": "https://supportportal.juniper.net/s/article/2022-10-Security-Bulletin-Junos-Space-Multiple-vulnerabilities-resolved-in-22-2R1-release" } ], "source_lang": "en-US", "title": "Linux Kernel: Schwachstelle erm\u00f6glicht Offenlegung von Informationen", "tracking": { "current_release_date": "2023-02-01T23:00:00.000+00:00", "generator": { "date": "2024-02-15T16:45:16.862+00:00", "engine": { "name": "BSI-WID", "version": "1.3.0" } }, "id": "WID-SEC-W-2022-0055", "initial_release_date": "2022-01-27T23:00:00.000+00:00", "revision_history": [ { "date": "2022-01-27T23:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2022-02-08T23:00:00.000+00:00", "number": "2", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2022-02-10T23:00:00.000+00:00", "number": "3", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2022-02-13T23:00:00.000+00:00", "number": "4", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2022-02-17T23:00:00.000+00:00", "number": "5", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2022-02-21T23:00:00.000+00:00", "number": "6", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2022-02-22T23:00:00.000+00:00", "number": "7", "summary": "Neue Updates von Red Hat und Oracle Linux aufgenommen" }, { "date": "2022-02-23T23:00:00.000+00:00", "number": "8", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2022-02-27T23:00:00.000+00:00", "number": "9", "summary": "Neue Updates von CentOS und AVAYA aufgenommen" }, { "date": "2022-03-07T23:00:00.000+00:00", "number": "10", "summary": "Neue Updates von Debian aufgenommen" }, { "date": "2022-03-08T23:00:00.000+00:00", "number": "11", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2022-03-09T23:00:00.000+00:00", "number": "12", "summary": "Neue Updates von Debian aufgenommen" }, { "date": "2022-03-10T23:00:00.000+00:00", "number": "13", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2022-03-13T23:00:00.000+00:00", "number": "14", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2022-03-14T23:00:00.000+00:00", "number": "15", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2022-03-15T23:00:00.000+00:00", "number": "16", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2022-03-17T23:00:00.000+00:00", "number": "17", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2022-03-29T22:00:00.000+00:00", "number": "18", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2022-03-31T22:00:00.000+00:00", "number": "19", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2022-04-06T22:00:00.000+00:00", "number": "20", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2022-04-11T22:00:00.000+00:00", "number": "21", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2022-04-12T22:00:00.000+00:00", "number": "22", "summary": "Neue Updates von SUSE und Red Hat aufgenommen" }, { "date": "2022-04-13T22:00:00.000+00:00", "number": "23", "summary": "Neue Updates von SUSE und Red Hat aufgenommen" }, { "date": "2022-04-18T22:00:00.000+00:00", "number": "24", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2022-04-20T22:00:00.000+00:00", "number": "25", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2022-04-21T22:00:00.000+00:00", "number": "26", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2022-04-25T22:00:00.000+00:00", "number": "27", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2022-05-09T22:00:00.000+00:00", "number": "28", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2022-05-10T22:00:00.000+00:00", "number": "29", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2022-06-02T22:00:00.000+00:00", "number": "30", "summary": "Neue Updates von AVAYA aufgenommen" }, { "date": "2022-06-19T22:00:00.000+00:00", "number": "31", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2022-10-12T22:00:00.000+00:00", "number": "32", "summary": "Neue Updates aufgenommen" }, { "date": "2022-11-16T23:00:00.000+00:00", "number": "33", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2023-02-01T23:00:00.000+00:00", "number": "34", "summary": "Exploit aufgenommen" } ], "status": "final", "version": "34" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "Avaya Aura Application Enablement Services", "product": { "name": "Avaya Aura Application Enablement Services", "product_id": "T015516", "product_identification_helper": { "cpe": "cpe:/a:avaya:aura_application_enablement_services:-" } } }, { "category": "product_name", "name": "Avaya Aura Communication Manager", "product": { "name": "Avaya Aura Communication Manager", "product_id": "T015126", "product_identification_helper": { "cpe": "cpe:/a:avaya:communication_manager:-" } } }, { "category": "product_name", "name": "Avaya Aura Experience Portal", "product": { "name": "Avaya Aura Experience Portal", "product_id": "T015519", "product_identification_helper": { "cpe": "cpe:/a:avaya:aura_experience_portal:-" } } }, { "category": "product_name", "name": "Avaya Aura Session Manager", "product": { "name": "Avaya Aura Session Manager", "product_id": "T015127", "product_identification_helper": { "cpe": "cpe:/a:avaya:session_manager:-" } } }, { "category": "product_name", "name": "Avaya Aura System Manager", "product": { "name": "Avaya Aura System Manager", "product_id": "T015518", "product_identification_helper": { "cpe": "cpe:/a:avaya:aura_system_manager:-" } } }, { "category": "product_name", "name": "Avaya Web License Manager", "product": { "name": "Avaya Web License Manager", "product_id": "T016243", "product_identification_helper": { "cpe": "cpe:/a:avaya:web_license_manager:-" } } } ], "category": "vendor", "name": "Avaya" }, { "branches": [ { "category": "product_name", "name": "Debian Linux", "product": { "name": "Debian Linux", "product_id": "2951", "product_identification_helper": { "cpe": "cpe:/o:debian:debian_linux:-" } } } ], "category": "vendor", "name": "Debian" }, { "branches": [ { "category": "product_name", "name": "Juniper Junos Space \u003c 22.2R1", "product": { "name": "Juniper Junos Space \u003c 22.2R1", "product_id": "T003343", "product_identification_helper": { "cpe": "cpe:/a:juniper:junos_space:-" } } } ], "category": "vendor", "name": "Juniper" }, { "branches": [ { "category": "product_name", "name": "Open Source CentOS", "product": { "name": "Open Source CentOS", "product_id": "1727", "product_identification_helper": { "cpe": "cpe:/o:centos:centos:-" } } }, { "branches": [ { "category": "product_name", "name": "Open Source Linux Kernel \u003c 4.19", "product": { "name": "Open Source Linux Kernel \u003c 4.19", "product_id": "384298", "product_identification_helper": { "cpe": "cpe:/o:linux:linux_kernel:4.19" } } }, { "category": "product_name", "name": "Open Source Linux Kernel \u003c 5.16", "product": { "name": "Open Source Linux Kernel \u003c 5.16", "product_id": "T021440", "product_identification_helper": { "cpe": "cpe:/o:linux:linux_kernel:5.16-rc3" } } } ], "category": "product_name", "name": "Linux Kernel" } ], "category": "vendor", "name": "Open Source" }, { "branches": [ { "category": "product_name", "name": "Oracle Linux", "product": { "name": "Oracle Linux", "product_id": "T004914", "product_identification_helper": { "cpe": "cpe:/o:oracle:linux:-" } } } ], "category": "vendor", "name": "Oracle" }, { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux", "product": { "name": "Red Hat Enterprise Linux", "product_id": "67646", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:-" } } } ], "category": "vendor", "name": "Red Hat" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux", "product": { "name": "SUSE Linux", "product_id": "T002207", "product_identification_helper": { "cpe": "cpe:/o:suse:suse_linux:-" } } } ], "category": "vendor", "name": "SUSE" }, { "branches": [ { "category": "product_name", "name": "Ubuntu Linux", "product": { "name": "Ubuntu Linux", "product_id": "T000126", "product_identification_helper": { "cpe": "cpe:/o:canonical:ubuntu_linux:-" } } } ], "category": "vendor", "name": "Ubuntu" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-22942", "notes": [ { "category": "description", "text": "Es existiert eine Schwachstelle im Linux Kernel. Die Schwachstelle besteht in dem \"vmwgfx\"-Treiber und ist auf einen fehlerhaften File-Pointer zur\u00fcckzuf\u00fchren. In Folge kann auf Dateien zugegriffen werden. Ein lokaler Angreifer kann diese Schwachstelle ausnutzen, um Informationen offenzulegen." } ], "product_status": { "known_affected": [ "T015519", "T003343", "T015518", "67646", "T015516", "T015127", "T015126", "T004914", "T016243", "2951", "T002207", "T000126", "1727" ] }, "release_date": "2022-01-27T23:00:00Z", "title": "CVE-2022-22942" } ] }
wid-sec-w-2022-0515
Vulnerability from csaf_certbund
Published
2022-06-29 22:00
Modified
2023-06-08 22:00
Summary
IBM Spectrum Protect: Mehrere Schwachstellen
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
IBM Spectrum Protect ist eine zentralisierte Backuplösung für Systeme im Netzwerk.
Angriff
Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann mehrere Schwachstellen in IBM Spectrum Protect ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen, Sicherheitsmaßnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuführen, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuführen.
Betroffene Betriebssysteme
- Linux
- MacOS X
- Windows
- Sonstiges
{ "document": { "aggregate_severity": { "text": "hoch" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "IBM Spectrum Protect ist eine zentralisierte Backupl\u00f6sung f\u00fcr Systeme im Netzwerk.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann mehrere Schwachstellen in IBM Spectrum Protect ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren.", "title": "Angriff" }, { "category": "general", "text": "- Linux\n- MacOS X\n- Windows\n- Sonstiges", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2022-0515 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2022/wid-sec-w-2022-0515.json" }, { "category": "self", "summary": "WID-SEC-2022-0515 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2022-0515" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6151-1 vom 2023-06-09", "url": "https://ubuntu.com/security/notices/USN-6151-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-5984-1 vom 2023-03-29", "url": "https://www.cybersecurity-help.cz/vdb/SB2023032948" }, { "category": "external", "summary": "IBM Security Advisory vom 2022-06-29", "url": "https://www.ibm.com/support/pages/node/6596399" }, { "category": "external", "summary": "IBM Security Advisory vom 2022-06-29", "url": "https://www.ibm.com/support/pages/node/6596907" }, { "category": "external", "summary": "IBM Security Advisory vom 2022-06-29", "url": "https://www.ibm.com/support/pages/node/6596881" }, { "category": "external", "summary": "IBM Security Advisory vom 2022-06-29", "url": "https://www.ibm.com/support/pages/node/6596741" }, { "category": "external", "summary": "IBM Security Advisory vom 2022-06-29", "url": "https://www.ibm.com/support/pages/node/6596883" }, { "category": "external", "summary": "IBM Security Advisory vom 2022-06-29", "url": "https://www.ibm.com/support/pages/node/6596971" }, { "category": "external", "summary": "IBM Security Advisory vom 2022-06-29", "url": "https://www.ibm.com/support/pages/node/6596895" }, { "category": "external", "summary": "IBM Security Advisory vom 2022-06-29", "url": "https://www.ibm.com/support/pages/node/6596379" }, { "category": "external", "summary": "IBM Security Advisory vom 2022-06-29", "url": "https://www.ibm.com/support/pages/node/6596877" }, { "category": "external", "summary": "IBM Security Advisory vom 2022-06-29", "url": "https://www.ibm.com/support/pages/node/6596875" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS2KERNEL-5.4-2022-027 vom 2022-07-21", "url": "https://alas.aws.amazon.com/AL2/ALASKERNEL-5.4-2022-027.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS2KERNEL-5.4-2022-029 vom 2022-07-21", "url": "https://alas.aws.amazon.com/AL2/ALASKERNEL-5.4-2022-029.html" }, { "category": "external", "summary": "IBM Security Bulletin 6618019 vom 2022-09-03", "url": "https://www.ibm.com/blogs/psirt/security-bulletin-information-disclosure-and-denial-of-service-vulnerabilities-in-the-ibm-spectrum-protect-backup-archive-client-may-affect-ibm-spectrum-protect-for-space-management-cve-2022-22478/" } ], "source_lang": "en-US", "title": "IBM Spectrum Protect: Mehrere Schwachstellen", "tracking": { "current_release_date": "2023-06-08T22:00:00.000+00:00", "generator": { "date": "2024-02-15T16:50:32.847+00:00", "engine": { "name": "BSI-WID", "version": "1.3.0" } }, "id": "WID-SEC-W-2022-0515", "initial_release_date": "2022-06-29T22:00:00.000+00:00", "revision_history": [ { "date": "2022-06-29T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2022-07-20T22:00:00.000+00:00", "number": "2", "summary": "Neue Updates von Amazon aufgenommen" }, { "date": "2022-09-04T22:00:00.000+00:00", "number": "3", "summary": "Neue Updates von IBM aufgenommen" }, { "date": "2023-03-29T22:00:00.000+00:00", "number": "4", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2023-06-08T22:00:00.000+00:00", "number": "5", "summary": "Neue Updates von Ubuntu aufgenommen" } ], "status": "final", "version": "5" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "Amazon Linux 2", "product": { "name": "Amazon Linux 2", "product_id": "398363", "product_identification_helper": { "cpe": "cpe:/o:amazon:linux_2:-" } } } ], "category": "vendor", "name": "Amazon" }, { "branches": [ { "branches": [ { "category": "product_name", "name": "IBM Spectrum Protect 8.1", "product": { "name": "IBM Spectrum Protect 8.1", "product_id": "T010033", "product_identification_helper": { "cpe": "cpe:/a:ibm:spectrum_protect:8.1" } } }, { "category": "product_name", "name": "IBM Spectrum Protect 10.1", "product": { "name": "IBM Spectrum Protect 10.1", "product_id": "T023649", "product_identification_helper": { "cpe": "cpe:/a:ibm:spectrum_protect:10.1" } } } ], "category": "product_name", "name": "Spectrum Protect" } ], "category": "vendor", "name": "IBM" }, { "branches": [ { "category": "product_name", "name": "Ubuntu Linux", "product": { "name": "Ubuntu Linux", "product_id": "T000126", "product_identification_helper": { "cpe": "cpe:/o:canonical:ubuntu_linux:-" } } } ], "category": "vendor", "name": "Ubuntu" } ] }, "vulnerabilities": [ { "cve": "CVE-2020-25704", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T023649", "T000126", "T010033", "398363" ] }, "release_date": "2022-06-29T22:00:00Z", "title": "CVE-2020-25704" }, { "cve": "CVE-2020-29368", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T023649", "T000126", "T010033", "398363" ] }, "release_date": "2022-06-29T22:00:00Z", "title": "CVE-2020-29368" }, { "cve": "CVE-2020-36322", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T023649", "T000126", "T010033", "398363" ] }, "release_date": "2022-06-29T22:00:00Z", "title": "CVE-2020-36322" }, { "cve": "CVE-2020-36385", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T023649", "T000126", "T010033", "398363" ] }, "release_date": "2022-06-29T22:00:00Z", "title": "CVE-2020-36385" }, { "cve": "CVE-2021-20269", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T023649", "T000126", "T010033", "398363" ] }, "release_date": "2022-06-29T22:00:00Z", "title": "CVE-2021-20269" }, { "cve": "CVE-2021-20321", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T023649", "T000126", "T010033", "398363" ] }, "release_date": "2022-06-29T22:00:00Z", "title": "CVE-2021-20321" }, { "cve": "CVE-2021-20322", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T023649", "T000126", "T010033", "398363" ] }, "release_date": "2022-06-29T22:00:00Z", "title": "CVE-2021-20322" }, { "cve": "CVE-2021-21781", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T023649", "T000126", "T010033", "398363" ] }, "release_date": "2022-06-29T22:00:00Z", "title": "CVE-2021-21781" }, { "cve": "CVE-2021-28950", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T023649", "T000126", "T010033", "398363" ] }, "release_date": "2022-06-29T22:00:00Z", "title": "CVE-2021-28950" }, { "cve": "CVE-2021-28971", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T023649", "T000126", "T010033", "398363" ] }, "release_date": "2022-06-29T22:00:00Z", "title": "CVE-2021-28971" }, { "cve": "CVE-2021-29650", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T023649", "T000126", "T010033", "398363" ] }, "release_date": "2022-06-29T22:00:00Z", "title": "CVE-2021-29650" }, { "cve": "CVE-2021-31916", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T023649", "T000126", "T010033", "398363" ] }, "release_date": "2022-06-29T22:00:00Z", "title": "CVE-2021-31916" }, { "cve": "CVE-2021-35550", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T023649", "T000126", "T010033", "398363" ] }, "release_date": "2022-06-29T22:00:00Z", "title": "CVE-2021-35550" }, { "cve": "CVE-2021-35603", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T023649", "T000126", "T010033", "398363" ] }, "release_date": "2022-06-29T22:00:00Z", "title": "CVE-2021-35603" }, { "cve": "CVE-2021-3573", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T023649", "T000126", "T010033", "398363" ] }, "release_date": "2022-06-29T22:00:00Z", "title": "CVE-2021-3573" }, { "cve": "CVE-2021-3635", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T023649", "T000126", "T010033", "398363" ] }, "release_date": "2022-06-29T22:00:00Z", "title": "CVE-2021-3635" }, { "cve": "CVE-2021-3669", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T023649", "T000126", "T010033", "398363" ] }, "release_date": "2022-06-29T22:00:00Z", "title": "CVE-2021-3669" }, { "cve": "CVE-2021-3764", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T023649", "T000126", "T010033", "398363" ] }, "release_date": "2022-06-29T22:00:00Z", "title": "CVE-2021-3764" }, { "cve": "CVE-2021-38201", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T023649", "T000126", "T010033", "398363" ] }, "release_date": "2022-06-29T22:00:00Z", "title": "CVE-2021-38201" }, { "cve": "CVE-2021-38561", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T023649", "T000126", "T010033", "398363" ] }, "release_date": "2022-06-29T22:00:00Z", "title": "CVE-2021-38561" }, { "cve": "CVE-2021-4002", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T023649", "T000126", "T010033", "398363" ] }, "release_date": "2022-06-29T22:00:00Z", "title": "CVE-2021-4002" }, { "cve": "CVE-2021-4028", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T023649", "T000126", "T010033", "398363" ] }, "release_date": "2022-06-29T22:00:00Z", "title": "CVE-2021-4028" }, { "cve": "CVE-2021-4083", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T023649", "T000126", "T010033", "398363" ] }, "release_date": "2022-06-29T22:00:00Z", "title": "CVE-2021-4083" }, { "cve": "CVE-2021-4154", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T023649", "T000126", "T010033", "398363" ] }, "release_date": "2022-06-29T22:00:00Z", "title": "CVE-2021-4154" }, { "cve": "CVE-2021-4155", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T023649", "T000126", "T010033", "398363" ] }, "release_date": "2022-06-29T22:00:00Z", "title": "CVE-2021-4155" }, { "cve": "CVE-2021-4157", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T023649", "T000126", "T010033", "398363" ] }, "release_date": "2022-06-29T22:00:00Z", "title": "CVE-2021-4157" }, { "cve": "CVE-2021-41864", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T023649", "T000126", "T010033", "398363" ] }, "release_date": "2022-06-29T22:00:00Z", "title": "CVE-2021-41864" }, { "cve": "CVE-2021-4197", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T023649", "T000126", "T010033", "398363" ] }, "release_date": "2022-06-29T22:00:00Z", "title": "CVE-2021-4197" }, { "cve": "CVE-2021-4203", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T023649", "T000126", "T010033", "398363" ] }, "release_date": "2022-06-29T22:00:00Z", "title": "CVE-2021-4203" }, { "cve": "CVE-2021-43565", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T023649", "T000126", "T010033", "398363" ] }, "release_date": "2022-06-29T22:00:00Z", "title": "CVE-2021-43565" }, { "cve": "CVE-2021-44733", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T023649", "T000126", "T010033", "398363" ] }, "release_date": "2022-06-29T22:00:00Z", "title": "CVE-2021-44733" }, { "cve": "CVE-2021-45485", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T023649", "T000126", "T010033", "398363" ] }, "release_date": "2022-06-29T22:00:00Z", "title": "CVE-2021-45485" }, { "cve": "CVE-2021-45486", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T023649", "T000126", "T010033", "398363" ] }, "release_date": "2022-06-29T22:00:00Z", "title": "CVE-2021-45486" }, { "cve": "CVE-2022-0185", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T023649", "T000126", "T010033", "398363" ] }, "release_date": "2022-06-29T22:00:00Z", "title": "CVE-2022-0185" }, { "cve": "CVE-2022-0286", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T023649", "T000126", "T010033", "398363" ] }, "release_date": "2022-06-29T22:00:00Z", "title": "CVE-2022-0286" }, { "cve": "CVE-2022-0492", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T023649", "T000126", "T010033", "398363" ] }, "release_date": "2022-06-29T22:00:00Z", "title": "CVE-2022-0492" }, { "cve": "CVE-2022-0778", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T023649", "T000126", "T010033", "398363" ] }, "release_date": "2022-06-29T22:00:00Z", "title": "CVE-2022-0778" }, { "cve": "CVE-2022-0847", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T023649", "T000126", "T010033", "398363" ] }, "release_date": "2022-06-29T22:00:00Z", "title": "CVE-2022-0847" }, { "cve": "CVE-2022-0850", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T023649", "T000126", "T010033", "398363" ] }, "release_date": "2022-06-29T22:00:00Z", "title": "CVE-2022-0850" }, { "cve": "CVE-2022-1011", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T023649", "T000126", "T010033", "398363" ] }, "release_date": "2022-06-29T22:00:00Z", "title": "CVE-2022-1011" }, { "cve": "CVE-2022-22472", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T023649", "T000126", "T010033", "398363" ] }, "release_date": "2022-06-29T22:00:00Z", "title": "CVE-2022-22472" }, { "cve": "CVE-2022-22474", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T023649", "T000126", "T010033", "398363" ] }, "release_date": "2022-06-29T22:00:00Z", "title": "CVE-2022-22474" }, { "cve": "CVE-2022-22478", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T023649", "T000126", "T010033", "398363" ] }, "release_date": "2022-06-29T22:00:00Z", "title": "CVE-2022-22478" }, { "cve": "CVE-2022-22487", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T023649", "T000126", "T010033", "398363" ] }, "release_date": "2022-06-29T22:00:00Z", "title": "CVE-2022-22487" }, { "cve": "CVE-2022-22494", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T023649", "T000126", "T010033", "398363" ] }, "release_date": "2022-06-29T22:00:00Z", "title": "CVE-2022-22494" }, { "cve": "CVE-2022-22496", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T023649", "T000126", "T010033", "398363" ] }, "release_date": "2022-06-29T22:00:00Z", "title": "CVE-2022-22496" }, { "cve": "CVE-2022-22942", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T023649", "T000126", "T010033", "398363" ] }, "release_date": "2022-06-29T22:00:00Z", "title": "CVE-2022-22942" }, { "cve": "CVE-2022-24675", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T023649", "T000126", "T010033", "398363" ] }, "release_date": "2022-06-29T22:00:00Z", "title": "CVE-2022-24675" }, { "cve": "CVE-2022-24842", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T023649", "T000126", "T010033", "398363" ] }, "release_date": "2022-06-29T22:00:00Z", "title": "CVE-2022-24842" }, { "cve": "CVE-2022-27536", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T023649", "T000126", "T010033", "398363" ] }, "release_date": "2022-06-29T22:00:00Z", "title": "CVE-2022-27536" }, { "cve": "CVE-2022-28327", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T023649", "T000126", "T010033", "398363" ] }, "release_date": "2022-06-29T22:00:00Z", "title": "CVE-2022-28327" } ] }
gsd-2022-22942
Vulnerability from gsd
Modified
2023-12-13 01:19
Details
The vmwgfx driver contains a local privilege escalation vulnerability that allows unprivileged users to gain access to files opened by other processes on the system through a dangling 'file' pointer.
Aliases
Aliases
{ "GSD": { "alias": "CVE-2022-22942", "id": "GSD-2022-22942", "references": [ "https://www.suse.com/security/cve/CVE-2022-22942.html", "https://www.debian.org/security/2022/dsa-5092", "https://www.debian.org/security/2022/dsa-5096", "https://access.redhat.com/errata/RHSA-2022:0777", "https://access.redhat.com/errata/RHSA-2022:0772", "https://access.redhat.com/errata/RHSA-2022:0771", "https://access.redhat.com/errata/RHSA-2022:0622", "https://access.redhat.com/errata/RHSA-2022:0620", "https://access.redhat.com/errata/RHSA-2022:0592", "https://access.redhat.com/errata/RHSA-2022:0825", "https://access.redhat.com/errata/RHSA-2022:0823", "https://access.redhat.com/errata/RHSA-2022:0821", "https://access.redhat.com/errata/RHSA-2022:0820", "https://access.redhat.com/errata/RHSA-2022:0819", "https://ubuntu.com/security/CVE-2022-22942", "https://advisories.mageia.org/CVE-2022-22942.html", "https://access.redhat.com/errata/RHSA-2022:0925", "https://access.redhat.com/errata/RHSA-2022:0958", "https://access.redhat.com/errata/RHSA-2022:1103", "https://access.redhat.com/errata/RHSA-2022:1107", "https://access.redhat.com/errata/RHSA-2022:1263", "https://access.redhat.com/errata/RHSA-2022:1324", "https://access.redhat.com/errata/RHSA-2022:1373", "https://linux.oracle.com/cve/CVE-2022-22942.html", "https://access.redhat.com/errata/RHSA-2022:0841", "https://access.redhat.com/errata/RHSA-2022:0849", "https://access.redhat.com/errata/RHSA-2022:0851" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2022-22942" ], "details": "The vmwgfx driver contains a local privilege escalation vulnerability that allows unprivileged users to gain access to files opened by other processes on the system through a dangling \u0027file\u0027 pointer.", "id": "GSD-2022-22942", "modified": "2023-12-13T01:19:29.734167Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "security@vmware.com", "ID": "CVE-2022-22942", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Photon OS", "version": { "version_data": [ { "version_affected": "=", "version_value": "3.0, 4.0" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The vmwgfx driver contains a local privilege escalation vulnerability that allows unprivileged users to gain access to files opened by other processes on the system through a dangling \u0027file\u0027 pointer." } ] }, "generator": { "engine": "Vulnogram 0.1.0-dev" }, "impact": { "cvss": [ { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Privilege escalation" } ] } ] }, "references": { "reference_data": [ { "name": "https://github.com/vmware/photon/wiki/Security-Update-3.0-356", "refsource": "MISC", "url": "https://github.com/vmware/photon/wiki/Security-Update-3.0-356" }, { "name": "https://github.com/vmware/photon/wiki/Security-Update-4.0-148", "refsource": "MISC", "url": "https://github.com/vmware/photon/wiki/Security-Update-4.0-148" }, { "name": "https://www.openwall.com/lists/oss-security/2022/01/27/4", "refsource": "MISC", "url": "https://www.openwall.com/lists/oss-security/2022/01/27/4" } ] }, "source": { "discovery": "UNKNOWN" } }, "nvd.nist.gov": { "cve": { "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:vmware:photon_os:3.0:-:*:*:*:*:*:*", "matchCriteriaId": "ED9EFBB8-05C9-4F2E-A1E2-C39456CE31BF", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:photon_os:4.0:-:*:*:*:*:*:*", "matchCriteriaId": "8F4B4064-D515-49C6-A772-D01AFA2828EF", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "descriptions": [ { "lang": "en", "value": "The vmwgfx driver contains a local privilege escalation vulnerability that allows unprivileged users to gain access to files opened by other processes on the system through a dangling \u0027file\u0027 pointer." }, { "lang": "es", "value": "El controlador vmwgfx contiene una vulnerabilidad de escalada de privilegios local que permite a los usuarios sin permisos obtener acceso a archivos abiertos por otros procesos en el sistema a trav\u00e9s de un puntero de \"archivo\" colgante." } ], "id": "CVE-2022-22942", "lastModified": "2023-12-18T17:27:31.137", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 5.9, "source": "security@vmware.com", "type": "Secondary" } ] }, "published": "2023-12-13T09:15:33.890", "references": [ { "source": "security@vmware.com", "tags": [ "Release Notes" ], "url": "https://github.com/vmware/photon/wiki/Security-Update-3.0-356" }, { "source": "security@vmware.com", "tags": [ "Release Notes" ], "url": "https://github.com/vmware/photon/wiki/Security-Update-4.0-148" }, { "source": "security@vmware.com", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://www.openwall.com/lists/oss-security/2022/01/27/4" } ], "sourceIdentifier": "security@vmware.com", "vulnStatus": "Analyzed", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-416" } ], "source": "nvd@nist.gov", "type": "Primary" } ] } } } }
ghsa-r3gf-pg53-xqph
Vulnerability from github
Published
2023-12-13 09:30
Modified
2023-12-13 09:30
Severity ?
Details
The vmwgfx driver contains a local privilege escalation vulnerability that allows unprivileged users to gain access to files opened by other processes on the system through a dangling 'file' pointer.
{ "affected": [], "aliases": [ "CVE-2022-22942" ], "database_specific": { "cwe_ids": [ "CWE-416" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2023-12-13T09:15:33Z", "severity": "HIGH" }, "details": "The vmwgfx driver contains a local privilege escalation vulnerability that allows unprivileged users to gain access to files opened by other processes on the system through a dangling \u0027file\u0027 pointer.", "id": "GHSA-r3gf-pg53-xqph", "modified": "2023-12-13T09:30:32Z", "published": "2023-12-13T09:30:32Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-22942" }, { "type": "WEB", "url": "https://github.com/vmware/photon/wiki/Security-Update-3.0-356" }, { "type": "WEB", "url": "https://github.com/vmware/photon/wiki/Security-Update-4.0-148" }, { "type": "WEB", "url": "https://www.openwall.com/lists/oss-security/2022/01/27/4" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "type": "CVSS_V3" } ] }
Loading...
Loading...
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.